rhsa-2022_7401
Vulnerability from csaf_redhat
Published
2023-01-17 19:35
Modified
2024-09-18 14:47
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561) * golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.12 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\nSecurity Fix(es):\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS\n(CVE-2021-38561)\n* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:7401",
        "url": "https://access.redhat.com/errata/RHSA-2022:7401"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2064702",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702"
      },
      {
        "category": "external",
        "summary": "2100495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-3571",
        "url": "https://issues.redhat.com/browse/OCPBUGS-3571"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2022_7401.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12 security update",
    "tracking": {
      "current_release_date": "2024-09-18T14:47:07+00:00",
      "generator": {
        "date": "2024-09-18T14:47:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:7401",
      "initial_release_date": "2023-01-17T19:35:30+00:00",
      "revision_history": [
        {
          "date": "2023-01-17T19:35:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-01-17T19:35:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T14:47:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:f809838f654379ea0e97823b052e5e273277399b266fc570c5214dc999e3200c_amd64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:f809838f654379ea0e97823b052e5e273277399b266fc570c5214dc999e3200c_amd64",
                  "product_id": "openshift4/ose-descheduler@sha256:f809838f654379ea0e97823b052e5e273277399b266fc570c5214dc999e3200c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:f809838f654379ea0e97823b052e5e273277399b266fc570c5214dc999e3200c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202301042354.p0.ge8e0600.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.12.0-202301042354.p0.gaba94e0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202301042354.p0.gaba94e0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202301042354.p0.gaba94e0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:aa1cc4f46df690de9786c9a76571ebf06716d2f9776b600dea157ac46a208ea6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:aa1cc4f46df690de9786c9a76571ebf06716d2f9776b600dea157ac46a208ea6_amd64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:aa1cc4f46df690de9786c9a76571ebf06716d2f9776b600dea157ac46a208ea6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:aa1cc4f46df690de9786c9a76571ebf06716d2f9776b600dea157ac46a208ea6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202301042354.p0.g2af7f76.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator-bundle@sha256:465a9b35d07dd9e611774e85d082446968df00a3c25228b983515f515f654825_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator-bundle@sha256:465a9b35d07dd9e611774e85d082446968df00a3c25228b983515f515f654825_amd64",
                  "product_id": "openshift4/ose-cluster-nfd-operator-bundle@sha256:465a9b35d07dd9e611774e85d082446968df00a3c25228b983515f515f654825_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator-bundle@sha256:465a9b35d07dd9e611774e85d082446968df00a3c25228b983515f515f654825?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator-bundle\u0026tag=v4.12.0.202301042354.p0.g2af7f76.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202301042354.p0.g720e1d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202301042354.p0.g720e1d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202301042354.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202301042354.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202301042354.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202301042354.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/dpu-network-operator-bundle@sha256:f0aaceca0c01a2128004b720e4cb1be84d5795feac0de833cbcab9fba1227ec2_amd64",
                "product": {
                  "name": "openshift4/dpu-network-operator-bundle@sha256:f0aaceca0c01a2128004b720e4cb1be84d5795feac0de833cbcab9fba1227ec2_amd64",
                  "product_id": "openshift4/dpu-network-operator-bundle@sha256:f0aaceca0c01a2128004b720e4cb1be84d5795feac0de833cbcab9fba1227ec2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dpu-network-operator-bundle@sha256:f0aaceca0c01a2128004b720e4cb1be84d5795feac0de833cbcab9fba1227ec2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-operator-bundle\u0026tag=v4.12.0.202301042354.p0.g1b67cc9.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/dpu-network-rhel8-operator@sha256:971a6a7a17a6e5c12227b9fcb6d1750a75f11a0ab110043ceb7d373bd2f02d8e_amd64",
                "product": {
                  "name": "openshift4/dpu-network-rhel8-operator@sha256:971a6a7a17a6e5c12227b9fcb6d1750a75f11a0ab110043ceb7d373bd2f02d8e_amd64",
                  "product_id": "openshift4/dpu-network-rhel8-operator@sha256:971a6a7a17a6e5c12227b9fcb6d1750a75f11a0ab110043ceb7d373bd2f02d8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:971a6a7a17a6e5c12227b9fcb6d1750a75f11a0ab110043ceb7d373bd2f02d8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g1b67cc9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:bb95cd0add22ad52fe4a75df7e54f343319a20aada0334b4e863ffdae610556e_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:bb95cd0add22ad52fe4a75df7e54f343319a20aada0334b4e863ffdae610556e_amd64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:bb95cd0add22ad52fe4a75df7e54f343319a20aada0334b4e863ffdae610556e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:bb95cd0add22ad52fe4a75df7e54f343319a20aada0334b4e863ffdae610556e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202301042354.p0.g6f976ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall@sha256:e4cc38f1e346ec7fc062e67b4f18bddc245180f56a8a86b26e1e8b5c7a539e43_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall@sha256:e4cc38f1e346ec7fc062e67b4f18bddc245180f56a8a86b26e1e8b5c7a539e43_amd64",
                  "product_id": "openshift4/ingress-node-firewall@sha256:e4cc38f1e346ec7fc062e67b4f18bddc245180f56a8a86b26e1e8b5c7a539e43_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall@sha256:e4cc38f1e346ec7fc062e67b4f18bddc245180f56a8a86b26e1e8b5c7a539e43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202301042354.p0.g3c81f59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-operator-bundle@sha256:80a2b377de572b3b07136ef1f55a9ba54ba1e0f1a6c8a89a07af26ee73b25d1e_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-operator-bundle@sha256:80a2b377de572b3b07136ef1f55a9ba54ba1e0f1a6c8a89a07af26ee73b25d1e_amd64",
                  "product_id": "openshift4/ingress-node-firewall-operator-bundle@sha256:80a2b377de572b3b07136ef1f55a9ba54ba1e0f1a6c8a89a07af26ee73b25d1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-operator-bundle@sha256:80a2b377de572b3b07136ef1f55a9ba54ba1e0f1a6c8a89a07af26ee73b25d1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-operator-bundle\u0026tag=v4.12.0.202301042354.p0.g3c81f59.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:737a43a826c37efba496a26443e620d2818ad5fffbf59fb886fa6422cb998234_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:737a43a826c37efba496a26443e620d2818ad5fffbf59fb886fa6422cb998234_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:737a43a826c37efba496a26443e620d2818ad5fffbf59fb886fa6422cb998234_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:737a43a826c37efba496a26443e620d2818ad5fffbf59fb886fa6422cb998234?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g3c81f59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:c28f27a3a10df13e5e8c074e8734683a6603ebaccd9d67e2095070fb6859b1d6_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:c28f27a3a10df13e5e8c074e8734683a6603ebaccd9d67e2095070fb6859b1d6_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:c28f27a3a10df13e5e8c074e8734683a6603ebaccd9d67e2095070fb6859b1d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:c28f27a3a10df13e5e8c074e8734683a6603ebaccd9d67e2095070fb6859b1d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202301042354.p0.g513fd32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:39ed2fac77d46046345ada05bfbb74e2cd67bd961e6e880762befd0db6cb602f_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:39ed2fac77d46046345ada05bfbb74e2cd67bd961e6e880762befd0db6cb602f_amd64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:39ed2fac77d46046345ada05bfbb74e2cd67bd961e6e880762befd0db6cb602f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:39ed2fac77d46046345ada05bfbb74e2cd67bd961e6e880762befd0db6cb602f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202301042354.p0.gbc3f9b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:7150c2ea27c77fa22526be0e93f6d9fb03f11bd1f488cc736398666872ba2444_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:7150c2ea27c77fa22526be0e93f6d9fb03f11bd1f488cc736398666872ba2444_amd64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:7150c2ea27c77fa22526be0e93f6d9fb03f11bd1f488cc736398666872ba2444_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:7150c2ea27c77fa22526be0e93f6d9fb03f11bd1f488cc736398666872ba2444?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202301042354.p0.gbc3f9b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator-bundle@sha256:3f29a372de62d4182611577b98d7564f1b41a48d34f8bba19913f08b8e88e96c_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator-bundle@sha256:3f29a372de62d4182611577b98d7564f1b41a48d34f8bba19913f08b8e88e96c_amd64",
                  "product_id": "openshift4/ose-local-storage-operator-bundle@sha256:3f29a372de62d4182611577b98d7564f1b41a48d34f8bba19913f08b8e88e96c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator-bundle@sha256:3f29a372de62d4182611577b98d7564f1b41a48d34f8bba19913f08b8e88e96c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator-bundle\u0026tag=v4.12.0.202301042354.p0.gbc3f9b7.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:0247b7cebeb1041620f5715f0fad36e78e410b3f3f48a5e83dcfdbb207e9d4aa_amd64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:0247b7cebeb1041620f5715f0fad36e78e410b3f3f48a5e83dcfdbb207e9d4aa_amd64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:0247b7cebeb1041620f5715f0fad36e78e410b3f3f48a5e83dcfdbb207e9d4aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:0247b7cebeb1041620f5715f0fad36e78e410b3f3f48a5e83dcfdbb207e9d4aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202301042354.p0.g5e2696b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:35d451f4bbe05305efe75183f621df5cd996259a74e6adf3edf916012de63079_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:35d451f4bbe05305efe75183f621df5cd996259a74e6adf3edf916012de63079_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:35d451f4bbe05305efe75183f621df5cd996259a74e6adf3edf916012de63079_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:35d451f4bbe05305efe75183f621df5cd996259a74e6adf3edf916012de63079?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202301091615.p0.g5a148e4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f3c8e8f1d762d80ad185f5f0e0507ce724d36b001a21c9843f0ad65f0fe372d3_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f3c8e8f1d762d80ad185f5f0e0507ce724d36b001a21c9843f0ad65f0fe372d3_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f3c8e8f1d762d80ad185f5f0e0507ce724d36b001a21c9843f0ad65f0fe372d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:f3c8e8f1d762d80ad185f5f0e0507ce724d36b001a21c9843f0ad65f0fe372d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202301042354.p0.ge59aa10.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-operator-bundle@sha256:17ba310bd6f7d1f8d30be93098fbd2ca3f457637a9b534ea594a1199aa8cdc73_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-operator-bundle@sha256:17ba310bd6f7d1f8d30be93098fbd2ca3f457637a9b534ea594a1199aa8cdc73_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-operator-bundle@sha256:17ba310bd6f7d1f8d30be93098fbd2ca3f457637a9b534ea594a1199aa8cdc73_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-operator-bundle@sha256:17ba310bd6f7d1f8d30be93098fbd2ca3f457637a9b534ea594a1199aa8cdc73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-operator-bundle\u0026tag=v4.12.0.202301042354.p0.gcc89dfb.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25073a8e7842f61011c11abb178952ad0ee92f438f937ce8380273371ea9f0b5_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25073a8e7842f61011c11abb178952ad0ee92f438f937ce8380273371ea9f0b5_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25073a8e7842f61011c11abb178952ad0ee92f438f937ce8380273371ea9f0b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:25073a8e7842f61011c11abb178952ad0ee92f438f937ce8380273371ea9f0b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.gcc89dfb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202301042354.p0.gda308c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.gda308c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator-bundle@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator-bundle@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator-bundle@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator-bundle@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator-bundle\u0026tag=v4.12.0.202301042354.p0.gda308c7.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator-metadata@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator-metadata@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator-metadata@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator-metadata@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator-metadata\u0026tag=v4.12.0.202301042354.p0.gda308c7.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:851d736a78164cdf6e61f854b5a39520ed95599e1a223e372fa2d42e40ed4f7a_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:851d736a78164cdf6e61f854b5a39520ed95599e1a223e372fa2d42e40ed4f7a_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:851d736a78164cdf6e61f854b5a39520ed95599e1a223e372fa2d42e40ed4f7a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:851d736a78164cdf6e61f854b5a39520ed95599e1a223e372fa2d42e40ed4f7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202301042354.p0.gfbac78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:06e72c8de47c5e602b12f8835eccca638b7177744bc9a040a6d5a08095c07273_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:06e72c8de47c5e602b12f8835eccca638b7177744bc9a040a6d5a08095c07273_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:06e72c8de47c5e602b12f8835eccca638b7177744bc9a040a6d5a08095c07273_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:06e72c8de47c5e602b12f8835eccca638b7177744bc9a040a6d5a08095c07273?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g5ff6387.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-operator-bundle@sha256:6d2a617bf1a4b7ce55f2026a5a44cdd78322de02201dd1b39b5b3209f64b9cef_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-operator-bundle@sha256:6d2a617bf1a4b7ce55f2026a5a44cdd78322de02201dd1b39b5b3209f64b9cef_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-operator-bundle@sha256:6d2a617bf1a4b7ce55f2026a5a44cdd78322de02201dd1b39b5b3209f64b9cef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-operator-bundle@sha256:6d2a617bf1a4b7ce55f2026a5a44cdd78322de02201dd1b39b5b3209f64b9cef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-operator-bundle\u0026tag=v4.12.0.202301042354.p0.g5ff6387.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202301042354.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202301042354.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202301042354.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202301042354.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:dbc3a6883c7e3578f07d32666cb04d130bf756ca4d3a2138c17ffbae6d5c0ef2_amd64",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:dbc3a6883c7e3578f07d32666cb04d130bf756ca4d3a2138c17ffbae6d5c0ef2_amd64",
                  "product_id": "openshift4/frr-rhel8@sha256:dbc3a6883c7e3578f07d32666cb04d130bf756ca4d3a2138c17ffbae6d5c0ef2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:dbc3a6883c7e3578f07d32666cb04d130bf756ca4d3a2138c17ffbae6d5c0ef2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202212061458.p0.g1c36ecd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:4b57589a535181f1df7ea9f4ff71eed3ce22ed94510bc8ac476546fb65785246_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:4b57589a535181f1df7ea9f4ff71eed3ce22ed94510bc8ac476546fb65785246_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:4b57589a535181f1df7ea9f4ff71eed3ce22ed94510bc8ac476546fb65785246_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:4b57589a535181f1df7ea9f4ff71eed3ce22ed94510bc8ac476546fb65785246?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202301042354.p0.g390c723.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-operator-bundle@sha256:ef705d24c4fc2d790cc00ac515a06066836ced40967b7f8c8378f897965c799d_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-operator-bundle@sha256:ef705d24c4fc2d790cc00ac515a06066836ced40967b7f8c8378f897965c799d_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-operator-bundle@sha256:ef705d24c4fc2d790cc00ac515a06066836ced40967b7f8c8378f897965c799d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-operator-bundle@sha256:ef705d24c4fc2d790cc00ac515a06066836ced40967b7f8c8378f897965c799d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-operator-bundle\u0026tag=v4.12.0.202301042354.p0.g7ed738d.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:78baf2e2d75ff8b170b79f463caa004dea4a07828e05292cb2d2b6887307f5dc_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:78baf2e2d75ff8b170b79f463caa004dea4a07828e05292cb2d2b6887307f5dc_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:78baf2e2d75ff8b170b79f463caa004dea4a07828e05292cb2d2b6887307f5dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:78baf2e2d75ff8b170b79f463caa004dea4a07828e05292cb2d2b6887307f5dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g7ed738d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-operator-bundle@sha256:cb82b908ce652308141865369edd5f45ea2b52852a924e2faff713158f4c7d7c_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-operator-bundle@sha256:cb82b908ce652308141865369edd5f45ea2b52852a924e2faff713158f4c7d7c_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-operator-bundle@sha256:cb82b908ce652308141865369edd5f45ea2b52852a924e2faff713158f4c7d7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-operator-bundle@sha256:cb82b908ce652308141865369edd5f45ea2b52852a924e2faff713158f4c7d7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-operator-bundle\u0026tag=v4.12.0.202301091615.p0.g5a148e4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:40a55705281b8ddca1dd6b7da702e7ebe743427c2e7feb5ddb8209569b912205_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:40a55705281b8ddca1dd6b7da702e7ebe743427c2e7feb5ddb8209569b912205_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:40a55705281b8ddca1dd6b7da702e7ebe743427c2e7feb5ddb8209569b912205_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:40a55705281b8ddca1dd6b7da702e7ebe743427c2e7feb5ddb8209569b912205?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202301091615.p0.g5a148e4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:c4e655ec4851106f8f4788ae71a3f22806922b0d0208a039c4b20fbf64f62f3b_amd64",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:c4e655ec4851106f8f4788ae71a3f22806922b0d0208a039c4b20fbf64f62f3b_amd64",
                  "product_id": "openshift4/ose-ptp@sha256:c4e655ec4851106f8f4788ae71a3f22806922b0d0208a039c4b20fbf64f62f3b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:c4e655ec4851106f8f4788ae71a3f22806922b0d0208a039c4b20fbf64f62f3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202301050335.p0.gb9cbcd0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202301042354.p0.g388ac00.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
                  "product_id": "openshift4/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202301042354.p0.g388ac00.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-metallb-operator-bundle@sha256:058eb6b4fea5d76467f1f2fe42647ce77107e763c69ce2c9bf6ba6e99f736826_amd64",
                "product": {
                  "name": "openshift4/ose-metallb-operator-bundle@sha256:058eb6b4fea5d76467f1f2fe42647ce77107e763c69ce2c9bf6ba6e99f736826_amd64",
                  "product_id": "openshift4/ose-metallb-operator-bundle@sha256:058eb6b4fea5d76467f1f2fe42647ce77107e763c69ce2c9bf6ba6e99f736826_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-metallb-operator-bundle@sha256:058eb6b4fea5d76467f1f2fe42647ce77107e763c69ce2c9bf6ba6e99f736826?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-metallb-operator-bundle\u0026tag=v4.12.0.202301042354.p0.g400e854.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:9831ced6989a4d20deea8a0948354b217275dd93ff3b591c7b3cafc38779d0c1_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:9831ced6989a4d20deea8a0948354b217275dd93ff3b591c7b3cafc38779d0c1_amd64",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:9831ced6989a4d20deea8a0948354b217275dd93ff3b591c7b3cafc38779d0c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:9831ced6989a4d20deea8a0948354b217275dd93ff3b591c7b3cafc38779d0c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g400e854.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:c74fcd7470b682be673ccbc763ac25783f6997a253c8ca20f63b789520eb65bf_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:c74fcd7470b682be673ccbc763ac25783f6997a253c8ca20f63b789520eb65bf_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:c74fcd7470b682be673ccbc763ac25783f6997a253c8ca20f63b789520eb65bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:c74fcd7470b682be673ccbc763ac25783f6997a253c8ca20f63b789520eb65bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202301060125.p0.g56eba9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:14a66b08d29f40b16b22ad39cf264e99401c3adf07131c76f8ea4e483716a483_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:14a66b08d29f40b16b22ad39cf264e99401c3adf07131c76f8ea4e483716a483_amd64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:14a66b08d29f40b16b22ad39cf264e99401c3adf07131c76f8ea4e483716a483_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:14a66b08d29f40b16b22ad39cf264e99401c3adf07131c76f8ea4e483716a483?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202301050335.p0.g9008db8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator-bundle@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-operator-bundle@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
                  "product_id": "openshift4/ose-ptp-operator-bundle@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator-bundle@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator-bundle\u0026tag=v4.12.0.202301050335.p0.g9008db8.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator-metadata@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-operator-metadata@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
                  "product_id": "openshift4/ose-ptp-operator-metadata@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator-metadata@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator-metadata\u0026tag=v4.12.0.202301050335.p0.g9008db8.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9dd2c38d2a7a5ff2f01242e29deaacef2883befa92e4db3625fc33f17722cd0d_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9dd2c38d2a7a5ff2f01242e29deaacef2883befa92e4db3625fc33f17722cd0d_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9dd2c38d2a7a5ff2f01242e29deaacef2883befa92e4db3625fc33f17722cd0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:9dd2c38d2a7a5ff2f01242e29deaacef2883befa92e4db3625fc33f17722cd0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202301042354.p0.g6ab8e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:13e7ff23193cc568f21b5f34cea91220821035a28e5a67e80866efe91aec2536_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:13e7ff23193cc568f21b5f34cea91220821035a28e5a67e80866efe91aec2536_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:13e7ff23193cc568f21b5f34cea91220821035a28e5a67e80866efe91aec2536_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:13e7ff23193cc568f21b5f34cea91220821035a28e5a67e80866efe91aec2536?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.ga64bda3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-operator-metadata@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-operator-metadata@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-operator-metadata@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-operator-metadata@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-operator-metadata\u0026tag=v4.12.0.202301042354.p0.ga64bda3.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-operator-bundle@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-operator-bundle@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-operator-bundle@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-operator-bundle@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-operator-bundle\u0026tag=v4.12.0.202301042354.p0.ga64bda3.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-cni@sha256:9c3ffe6bd682d63ff665f45e0f325228d0d340875949ee7b0cd940e20ea03e72_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-cni@sha256:9c3ffe6bd682d63ff665f45e0f325228d0d340875949ee7b0cd940e20ea03e72_amd64",
                  "product_id": "openshift4/ose-sriov-cni@sha256:9c3ffe6bd682d63ff665f45e0f325228d0d340875949ee7b0cd940e20ea03e72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-cni@sha256:9c3ffe6bd682d63ff665f45e0f325228d0d340875949ee7b0cd940e20ea03e72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202301042354.p0.gbf74bbd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:2f38a408a6fee4740f1d0a24a2f7b02e934e1c63e01c7e6db6611ab7d5efc0ec_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:2f38a408a6fee4740f1d0a24a2f7b02e934e1c63e01c7e6db6611ab7d5efc0ec_amd64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:2f38a408a6fee4740f1d0a24a2f7b02e934e1c63e01c7e6db6611ab7d5efc0ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:2f38a408a6fee4740f1d0a24a2f7b02e934e1c63e01c7e6db6611ab7d5efc0ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202301042354.p0.gd56640a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:fc8ff219179dae6829712db1cb182bdd5628a2d675d347fc5926cef26ca084ed_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:fc8ff219179dae6829712db1cb182bdd5628a2d675d347fc5926cef26ca084ed_amd64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:fc8ff219179dae6829712db1cb182bdd5628a2d675d347fc5926cef26ca084ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:fc8ff219179dae6829712db1cb182bdd5628a2d675d347fc5926cef26ca084ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202301062016.p0.g11ba048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:477200a633e7106f98d74a950be2cd910db441ac4b4eb5250b9434f0a1f38a07_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:477200a633e7106f98d74a950be2cd910db441ac4b4eb5250b9434f0a1f38a07_amd64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:477200a633e7106f98d74a950be2cd910db441ac4b4eb5250b9434f0a1f38a07_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:477200a633e7106f98d74a950be2cd910db441ac4b4eb5250b9434f0a1f38a07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202301062016.p0.g11ba048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator-bundle@sha256:5cb8504fb55dc0eec9575ffa90c88e62d5790f57304f489dd1bce97c9ea42606_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator-bundle@sha256:5cb8504fb55dc0eec9575ffa90c88e62d5790f57304f489dd1bce97c9ea42606_amd64",
                  "product_id": "openshift4/ose-sriov-network-operator-bundle@sha256:5cb8504fb55dc0eec9575ffa90c88e62d5790f57304f489dd1bce97c9ea42606_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator-bundle@sha256:5cb8504fb55dc0eec9575ffa90c88e62d5790f57304f489dd1bce97c9ea42606?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator-bundle\u0026tag=v4.12.0.202301062016.p0.g11ba048.assembly.stream-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:68d4db4c78a3b815e9c0d11e22827cff522b7085cc6054d43adbfc072320fca0_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:68d4db4c78a3b815e9c0d11e22827cff522b7085cc6054d43adbfc072320fca0_amd64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:68d4db4c78a3b815e9c0d11e22827cff522b7085cc6054d43adbfc072320fca0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:68d4db4c78a3b815e9c0d11e22827cff522b7085cc6054d43adbfc072320fca0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202301062016.p0.g11ba048.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:8de5f2ca939ccc163f70ce59bc475d70f89e7bae636908c854674c97414d1b82_s390x",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:8de5f2ca939ccc163f70ce59bc475d70f89e7bae636908c854674c97414d1b82_s390x",
                  "product_id": "openshift4/ose-descheduler@sha256:8de5f2ca939ccc163f70ce59bc475d70f89e7bae636908c854674c97414d1b82_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:8de5f2ca939ccc163f70ce59bc475d70f89e7bae636908c854674c97414d1b82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202301042354.p0.ge8e0600.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:a306f2a448f9de77bd49707556fa70ad26a407da6338b8ea410cb35606936cf6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:a306f2a448f9de77bd49707556fa70ad26a407da6338b8ea410cb35606936cf6_s390x",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:a306f2a448f9de77bd49707556fa70ad26a407da6338b8ea410cb35606936cf6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:a306f2a448f9de77bd49707556fa70ad26a407da6338b8ea410cb35606936cf6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202301042354.p0.g2af7f76.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202301042354.p0.g720e1d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202301042354.p0.g720e1d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202301042354.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202301042354.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202301042354.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202301042354.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall@sha256:2c0d174d240f198f0136460dcbe3ac6c267d03b4076895b3c74b08ebdb2f9f43_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall@sha256:2c0d174d240f198f0136460dcbe3ac6c267d03b4076895b3c74b08ebdb2f9f43_s390x",
                  "product_id": "openshift4/ingress-node-firewall@sha256:2c0d174d240f198f0136460dcbe3ac6c267d03b4076895b3c74b08ebdb2f9f43_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall@sha256:2c0d174d240f198f0136460dcbe3ac6c267d03b4076895b3c74b08ebdb2f9f43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202301042354.p0.g3c81f59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:5d3a060802895afbddf88d4d5738184ebacdac6be36458d24295db114d4bb541_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:5d3a060802895afbddf88d4d5738184ebacdac6be36458d24295db114d4bb541_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:5d3a060802895afbddf88d4d5738184ebacdac6be36458d24295db114d4bb541_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:5d3a060802895afbddf88d4d5738184ebacdac6be36458d24295db114d4bb541?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g3c81f59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:a3391476a16a33aad2ce2ce34bb3c968c44c93df4e13dc1ea82311147ebca53c_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:a3391476a16a33aad2ce2ce34bb3c968c44c93df4e13dc1ea82311147ebca53c_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:a3391476a16a33aad2ce2ce34bb3c968c44c93df4e13dc1ea82311147ebca53c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:a3391476a16a33aad2ce2ce34bb3c968c44c93df4e13dc1ea82311147ebca53c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202301042354.p0.g513fd32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:fc1bda5754c7f24e7c7e903a48720a9557a8607adf389052d3fef9369f3b1985_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:fc1bda5754c7f24e7c7e903a48720a9557a8607adf389052d3fef9369f3b1985_s390x",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:fc1bda5754c7f24e7c7e903a48720a9557a8607adf389052d3fef9369f3b1985_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:fc1bda5754c7f24e7c7e903a48720a9557a8607adf389052d3fef9369f3b1985?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202301042354.p0.gbc3f9b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:c47da8a2ae816300385337aa16a66918ed718fb01e2e4bfbecbdb153d771f26a_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:c47da8a2ae816300385337aa16a66918ed718fb01e2e4bfbecbdb153d771f26a_s390x",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:c47da8a2ae816300385337aa16a66918ed718fb01e2e4bfbecbdb153d771f26a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:c47da8a2ae816300385337aa16a66918ed718fb01e2e4bfbecbdb153d771f26a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202301042354.p0.gbc3f9b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:97f5758a919c2b8122e3150815fb5c772768e75feeeb4ee0b8b9054c2d8babe5_s390x",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:97f5758a919c2b8122e3150815fb5c772768e75feeeb4ee0b8b9054c2d8babe5_s390x",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:97f5758a919c2b8122e3150815fb5c772768e75feeeb4ee0b8b9054c2d8babe5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:97f5758a919c2b8122e3150815fb5c772768e75feeeb4ee0b8b9054c2d8babe5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202301042354.p0.g5e2696b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6ab111c10950288ca50dbd6719cc620bd99ffd0dca537f81feec65b3b7f8d8e0_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6ab111c10950288ca50dbd6719cc620bd99ffd0dca537f81feec65b3b7f8d8e0_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6ab111c10950288ca50dbd6719cc620bd99ffd0dca537f81feec65b3b7f8d8e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:6ab111c10950288ca50dbd6719cc620bd99ffd0dca537f81feec65b3b7f8d8e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202301091615.p0.g5a148e4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202301042354.p0.gda308c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.gda308c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8a4d62b9e97dadc8157f78ccc4af778d690ec1621a9a9f88c7f70df5c1efb81f_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8a4d62b9e97dadc8157f78ccc4af778d690ec1621a9a9f88c7f70df5c1efb81f_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8a4d62b9e97dadc8157f78ccc4af778d690ec1621a9a9f88c7f70df5c1efb81f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:8a4d62b9e97dadc8157f78ccc4af778d690ec1621a9a9f88c7f70df5c1efb81f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202301042354.p0.gfbac78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:139e80dfd3c40c3ab6c52730e6c4121abb32d80ef1c0704a213384402d78debf_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:139e80dfd3c40c3ab6c52730e6c4121abb32d80ef1c0704a213384402d78debf_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:139e80dfd3c40c3ab6c52730e6c4121abb32d80ef1c0704a213384402d78debf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:139e80dfd3c40c3ab6c52730e6c4121abb32d80ef1c0704a213384402d78debf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g5ff6387.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202301042354.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202301042354.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202301042354.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202301042354.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:2837b4e29c60cbfe258d7ec7712169e2cbbf6b379ac50df93967f8267f033bfe_s390x",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:2837b4e29c60cbfe258d7ec7712169e2cbbf6b379ac50df93967f8267f033bfe_s390x",
                  "product_id": "openshift4/frr-rhel8@sha256:2837b4e29c60cbfe258d7ec7712169e2cbbf6b379ac50df93967f8267f033bfe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:2837b4e29c60cbfe258d7ec7712169e2cbbf6b379ac50df93967f8267f033bfe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202212061458.p0.g1c36ecd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b3f16db27c98560114bbe3c8213e299beaa9f485351cd07ab1628e7dac413876_s390x",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b3f16db27c98560114bbe3c8213e299beaa9f485351cd07ab1628e7dac413876_s390x",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b3f16db27c98560114bbe3c8213e299beaa9f485351cd07ab1628e7dac413876_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:b3f16db27c98560114bbe3c8213e299beaa9f485351cd07ab1628e7dac413876?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202301091615.p0.g5a148e4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202301042354.p0.g388ac00.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
                  "product_id": "openshift4/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202301042354.p0.g388ac00.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:66b25448c8f690fcc064659b19b354c47cec4246fb663d19aac29370bbfc923b_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:66b25448c8f690fcc064659b19b354c47cec4246fb663d19aac29370bbfc923b_s390x",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:66b25448c8f690fcc064659b19b354c47cec4246fb663d19aac29370bbfc923b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:66b25448c8f690fcc064659b19b354c47cec4246fb663d19aac29370bbfc923b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g400e854.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:c31c042a84336d660c52b3e299d07b3fde9519533f18de552d36d497c470285f_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:c31c042a84336d660c52b3e299d07b3fde9519533f18de552d36d497c470285f_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:c31c042a84336d660c52b3e299d07b3fde9519533f18de552d36d497c470285f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:c31c042a84336d660c52b3e299d07b3fde9519533f18de552d36d497c470285f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202301060125.p0.g56eba9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:02529735701798ee6de8d3b300aa8acfbf377bde02a4ee03dc7abf4779c3b15b_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:02529735701798ee6de8d3b300aa8acfbf377bde02a4ee03dc7abf4779c3b15b_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:02529735701798ee6de8d3b300aa8acfbf377bde02a4ee03dc7abf4779c3b15b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:02529735701798ee6de8d3b300aa8acfbf377bde02a4ee03dc7abf4779c3b15b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202301042354.p0.g6ab8e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d033c6a326b499e1c519f28f577e15c1ec2d0d75ef19e34f4ae9aec5df81a37f_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d033c6a326b499e1c519f28f577e15c1ec2d0d75ef19e34f4ae9aec5df81a37f_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d033c6a326b499e1c519f28f577e15c1ec2d0d75ef19e34f4ae9aec5df81a37f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d033c6a326b499e1c519f28f577e15c1ec2d0d75ef19e34f4ae9aec5df81a37f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.ga64bda3.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:a5fb185d1a413be80e33ca5ec68a208ab6ae4d1057570f2a9a5f28380d304415_ppc64le",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:a5fb185d1a413be80e33ca5ec68a208ab6ae4d1057570f2a9a5f28380d304415_ppc64le",
                  "product_id": "openshift4/ose-descheduler@sha256:a5fb185d1a413be80e33ca5ec68a208ab6ae4d1057570f2a9a5f28380d304415_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:a5fb185d1a413be80e33ca5ec68a208ab6ae4d1057570f2a9a5f28380d304415?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202301042354.p0.ge8e0600.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.12.0-202301042354.p0.gaba94e0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202301042354.p0.gaba94e0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202301042354.p0.gaba94e0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:b21b0f1332cf6fc91a6c9601e6cf54584009b14f855ecfb871e7d7e132c87242_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:b21b0f1332cf6fc91a6c9601e6cf54584009b14f855ecfb871e7d7e132c87242_ppc64le",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:b21b0f1332cf6fc91a6c9601e6cf54584009b14f855ecfb871e7d7e132c87242_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:b21b0f1332cf6fc91a6c9601e6cf54584009b14f855ecfb871e7d7e132c87242?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202301042354.p0.g2af7f76.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202301042354.p0.g720e1d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202301042354.p0.g720e1d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202301042354.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202301042354.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202301042354.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202301042354.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:143a71968909478315748294c3d3f2b781b3a355b6ab966ced89db3d268a7a92_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:143a71968909478315748294c3d3f2b781b3a355b6ab966ced89db3d268a7a92_ppc64le",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:143a71968909478315748294c3d3f2b781b3a355b6ab966ced89db3d268a7a92_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:143a71968909478315748294c3d3f2b781b3a355b6ab966ced89db3d268a7a92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202301042354.p0.g6f976ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall@sha256:b178dffb4022b9624563202e23923fc555d4dce70c69da761bca21fde969b38b_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall@sha256:b178dffb4022b9624563202e23923fc555d4dce70c69da761bca21fde969b38b_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall@sha256:b178dffb4022b9624563202e23923fc555d4dce70c69da761bca21fde969b38b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall@sha256:b178dffb4022b9624563202e23923fc555d4dce70c69da761bca21fde969b38b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202301042354.p0.g3c81f59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:dd2180f8f1d42488cb148cc83aaa98589a73fef54a655000e5d27e018fc540c9_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:dd2180f8f1d42488cb148cc83aaa98589a73fef54a655000e5d27e018fc540c9_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:dd2180f8f1d42488cb148cc83aaa98589a73fef54a655000e5d27e018fc540c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:dd2180f8f1d42488cb148cc83aaa98589a73fef54a655000e5d27e018fc540c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g3c81f59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:07709594c6a022711704ea48198f2b673803123f72c374d8a0ff67d4991b4365_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:07709594c6a022711704ea48198f2b673803123f72c374d8a0ff67d4991b4365_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:07709594c6a022711704ea48198f2b673803123f72c374d8a0ff67d4991b4365_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:07709594c6a022711704ea48198f2b673803123f72c374d8a0ff67d4991b4365?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202301042354.p0.g513fd32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:ca193ccebd200e2e18cf27718b216d775edff591d169023407c13b7027409565_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:ca193ccebd200e2e18cf27718b216d775edff591d169023407c13b7027409565_ppc64le",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:ca193ccebd200e2e18cf27718b216d775edff591d169023407c13b7027409565_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:ca193ccebd200e2e18cf27718b216d775edff591d169023407c13b7027409565?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202301042354.p0.gbc3f9b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:0bf55a9885934a616f28ae9cb3f23a3c1989e4693de2a131dbd52c1658a47d63_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:0bf55a9885934a616f28ae9cb3f23a3c1989e4693de2a131dbd52c1658a47d63_ppc64le",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:0bf55a9885934a616f28ae9cb3f23a3c1989e4693de2a131dbd52c1658a47d63_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:0bf55a9885934a616f28ae9cb3f23a3c1989e4693de2a131dbd52c1658a47d63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202301042354.p0.gbc3f9b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:79cd30b9524da9c53efc7390c7e909a186222aaa9818c0aa21651c364cac47c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:79cd30b9524da9c53efc7390c7e909a186222aaa9818c0aa21651c364cac47c6_ppc64le",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:79cd30b9524da9c53efc7390c7e909a186222aaa9818c0aa21651c364cac47c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:79cd30b9524da9c53efc7390c7e909a186222aaa9818c0aa21651c364cac47c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202301042354.p0.g5e2696b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:adb5a5e6f947a1781c83191c00721dc2d142a79fdfe1a6c45ff2d3123da1f79f_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:adb5a5e6f947a1781c83191c00721dc2d142a79fdfe1a6c45ff2d3123da1f79f_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:adb5a5e6f947a1781c83191c00721dc2d142a79fdfe1a6c45ff2d3123da1f79f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:adb5a5e6f947a1781c83191c00721dc2d142a79fdfe1a6c45ff2d3123da1f79f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202301091615.p0.g5a148e4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202301042354.p0.gda308c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.gda308c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:bf33ee424f3666cceef9ae399ca377340abee9bc6cfd0b511709beed6060d9af_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:bf33ee424f3666cceef9ae399ca377340abee9bc6cfd0b511709beed6060d9af_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:bf33ee424f3666cceef9ae399ca377340abee9bc6cfd0b511709beed6060d9af_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:bf33ee424f3666cceef9ae399ca377340abee9bc6cfd0b511709beed6060d9af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202301042354.p0.gfbac78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b6fad4943188a9fb922f8b41c02bdf0c62da229ae172e052baf287a8677aad14_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b6fad4943188a9fb922f8b41c02bdf0c62da229ae172e052baf287a8677aad14_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b6fad4943188a9fb922f8b41c02bdf0c62da229ae172e052baf287a8677aad14_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:b6fad4943188a9fb922f8b41c02bdf0c62da229ae172e052baf287a8677aad14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g5ff6387.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202301042354.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202301042354.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202301042354.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202301042354.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:682a3616246f86c6c3510d4cc698ddcb32dfb0ba3e3c73193cbb4748bc53241e_ppc64le",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:682a3616246f86c6c3510d4cc698ddcb32dfb0ba3e3c73193cbb4748bc53241e_ppc64le",
                  "product_id": "openshift4/frr-rhel8@sha256:682a3616246f86c6c3510d4cc698ddcb32dfb0ba3e3c73193cbb4748bc53241e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:682a3616246f86c6c3510d4cc698ddcb32dfb0ba3e3c73193cbb4748bc53241e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202212061458.p0.g1c36ecd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:86a5824e70d34f7afa751c3b773efd0f5901e31702bec6753d355c0f1fab94b6_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:86a5824e70d34f7afa751c3b773efd0f5901e31702bec6753d355c0f1fab94b6_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:86a5824e70d34f7afa751c3b773efd0f5901e31702bec6753d355c0f1fab94b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:86a5824e70d34f7afa751c3b773efd0f5901e31702bec6753d355c0f1fab94b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202301042354.p0.g390c723.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:5d51c5549a13a8300c8852af03d4a14cc2ffa2ecd86b30f4400466cccb02ee7a_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:5d51c5549a13a8300c8852af03d4a14cc2ffa2ecd86b30f4400466cccb02ee7a_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:5d51c5549a13a8300c8852af03d4a14cc2ffa2ecd86b30f4400466cccb02ee7a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:5d51c5549a13a8300c8852af03d4a14cc2ffa2ecd86b30f4400466cccb02ee7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g7ed738d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0d9215d0bc446eb341530f21559fc60cf3e345fc5173797a2930cbb88cc509e0_ppc64le",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0d9215d0bc446eb341530f21559fc60cf3e345fc5173797a2930cbb88cc509e0_ppc64le",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0d9215d0bc446eb341530f21559fc60cf3e345fc5173797a2930cbb88cc509e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:0d9215d0bc446eb341530f21559fc60cf3e345fc5173797a2930cbb88cc509e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202301091615.p0.g5a148e4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:1be6c2e1f2977c4170e5af28a178c077e0171483806aee5a035901e994664c68_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:1be6c2e1f2977c4170e5af28a178c077e0171483806aee5a035901e994664c68_ppc64le",
                  "product_id": "openshift4/ose-ptp@sha256:1be6c2e1f2977c4170e5af28a178c077e0171483806aee5a035901e994664c68_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:1be6c2e1f2977c4170e5af28a178c077e0171483806aee5a035901e994664c68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202301050335.p0.gb9cbcd0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202301042354.p0.g388ac00.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
                  "product_id": "openshift4/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202301042354.p0.g388ac00.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:22fa673b693b68bb637f6fc2843907baea975226674c4acb3d93f62b2055b2c3_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:22fa673b693b68bb637f6fc2843907baea975226674c4acb3d93f62b2055b2c3_ppc64le",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:22fa673b693b68bb637f6fc2843907baea975226674c4acb3d93f62b2055b2c3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:22fa673b693b68bb637f6fc2843907baea975226674c4acb3d93f62b2055b2c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g400e854.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:2b43f0dc2995358c3ccd8c7aa9b657b8bda1b5634b1583d6cf525fccb977cf95_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:2b43f0dc2995358c3ccd8c7aa9b657b8bda1b5634b1583d6cf525fccb977cf95_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:2b43f0dc2995358c3ccd8c7aa9b657b8bda1b5634b1583d6cf525fccb977cf95_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:2b43f0dc2995358c3ccd8c7aa9b657b8bda1b5634b1583d6cf525fccb977cf95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202301060125.p0.g56eba9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:5361e1d824e3ac935ac3cbb9206247a3cb0ad9ca23eb78727fa960223afd040d_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:5361e1d824e3ac935ac3cbb9206247a3cb0ad9ca23eb78727fa960223afd040d_ppc64le",
                  "product_id": "openshift4/ose-ptp-operator@sha256:5361e1d824e3ac935ac3cbb9206247a3cb0ad9ca23eb78727fa960223afd040d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:5361e1d824e3ac935ac3cbb9206247a3cb0ad9ca23eb78727fa960223afd040d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202301050335.p0.g9008db8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:33bdd095b83f47d71a006af5ae78564faae996da437a6c529a8b1e8e7a65182a_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:33bdd095b83f47d71a006af5ae78564faae996da437a6c529a8b1e8e7a65182a_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:33bdd095b83f47d71a006af5ae78564faae996da437a6c529a8b1e8e7a65182a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:33bdd095b83f47d71a006af5ae78564faae996da437a6c529a8b1e8e7a65182a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202301042354.p0.g6ab8e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45ef956031b76f5e8a1621e27fadfd0e008701d96f1117e10a1f53d009c3c5e7_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45ef956031b76f5e8a1621e27fadfd0e008701d96f1117e10a1f53d009c3c5e7_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45ef956031b76f5e8a1621e27fadfd0e008701d96f1117e10a1f53d009c3c5e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45ef956031b76f5e8a1621e27fadfd0e008701d96f1117e10a1f53d009c3c5e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.ga64bda3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-cni@sha256:3772f44451638d6c9f58fd81346e1fdbabc6b426b0f72accd94c7c0d1f101125_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-cni@sha256:3772f44451638d6c9f58fd81346e1fdbabc6b426b0f72accd94c7c0d1f101125_ppc64le",
                  "product_id": "openshift4/ose-sriov-cni@sha256:3772f44451638d6c9f58fd81346e1fdbabc6b426b0f72accd94c7c0d1f101125_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-cni@sha256:3772f44451638d6c9f58fd81346e1fdbabc6b426b0f72accd94c7c0d1f101125?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202301042354.p0.gbf74bbd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:19593d56e11ed641dfe8d92cb558bd4a921a66575b2e481904e2ec866c44a69c_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:19593d56e11ed641dfe8d92cb558bd4a921a66575b2e481904e2ec866c44a69c_ppc64le",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:19593d56e11ed641dfe8d92cb558bd4a921a66575b2e481904e2ec866c44a69c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:19593d56e11ed641dfe8d92cb558bd4a921a66575b2e481904e2ec866c44a69c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202301042354.p0.gd56640a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:8f8726e1c38fe79e5ca72e963f093a7ddbbccc3763e74fb95f89df042b64b167_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:8f8726e1c38fe79e5ca72e963f093a7ddbbccc3763e74fb95f89df042b64b167_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:8f8726e1c38fe79e5ca72e963f093a7ddbbccc3763e74fb95f89df042b64b167_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:8f8726e1c38fe79e5ca72e963f093a7ddbbccc3763e74fb95f89df042b64b167?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202301062016.p0.g11ba048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:67941d08f7b2548869c6b630be47464dd9c8ac28945dba98f7905b259884000b_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:67941d08f7b2548869c6b630be47464dd9c8ac28945dba98f7905b259884000b_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:67941d08f7b2548869c6b630be47464dd9c8ac28945dba98f7905b259884000b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:67941d08f7b2548869c6b630be47464dd9c8ac28945dba98f7905b259884000b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202301062016.p0.g11ba048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:c44291414641f90b82c6886eaed5a7ba0dcfa7f6f5d0796ad580688c203b6291_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:c44291414641f90b82c6886eaed5a7ba0dcfa7f6f5d0796ad580688c203b6291_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:c44291414641f90b82c6886eaed5a7ba0dcfa7f6f5d0796ad580688c203b6291_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:c44291414641f90b82c6886eaed5a7ba0dcfa7f6f5d0796ad580688c203b6291?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202301062016.p0.g11ba048.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:19bcd5e3b1849964aae96adaba833a821a2140a653e13378dc6da797c294a934_arm64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:19bcd5e3b1849964aae96adaba833a821a2140a653e13378dc6da797c294a934_arm64",
                  "product_id": "openshift4/ose-descheduler@sha256:19bcd5e3b1849964aae96adaba833a821a2140a653e13378dc6da797c294a934_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:19bcd5e3b1849964aae96adaba833a821a2140a653e13378dc6da797c294a934?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202301042354.p0.ge8e0600.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.12.0-202301042354.p0.gaba94e0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202301042354.p0.gaba94e0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202301042354.p0.gaba94e0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:67d57ecae758fbe2333902bc16c81562dcf022f5ca2649ee79b82723e7e96a27_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:67d57ecae758fbe2333902bc16c81562dcf022f5ca2649ee79b82723e7e96a27_arm64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:67d57ecae758fbe2333902bc16c81562dcf022f5ca2649ee79b82723e7e96a27_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:67d57ecae758fbe2333902bc16c81562dcf022f5ca2649ee79b82723e7e96a27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202301042354.p0.g2af7f76.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202301042354.p0.g720e1d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202301042354.p0.g720e1d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202301042354.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202301042354.p0.g805d5ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202301042354.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202301042354.p0.g140851f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/dpu-network-rhel8-operator@sha256:ddd5f39a19648a0371e731e8fce60f63bdc81d9d4e7cab9e728301148d645bd3_arm64",
                "product": {
                  "name": "openshift4/dpu-network-rhel8-operator@sha256:ddd5f39a19648a0371e731e8fce60f63bdc81d9d4e7cab9e728301148d645bd3_arm64",
                  "product_id": "openshift4/dpu-network-rhel8-operator@sha256:ddd5f39a19648a0371e731e8fce60f63bdc81d9d4e7cab9e728301148d645bd3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:ddd5f39a19648a0371e731e8fce60f63bdc81d9d4e7cab9e728301148d645bd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g1b67cc9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:b44c76a97b7f79f6bc27877c3e121e3d0cfab077d8619d41791b32dc623e0fb3_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:b44c76a97b7f79f6bc27877c3e121e3d0cfab077d8619d41791b32dc623e0fb3_arm64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:b44c76a97b7f79f6bc27877c3e121e3d0cfab077d8619d41791b32dc623e0fb3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:b44c76a97b7f79f6bc27877c3e121e3d0cfab077d8619d41791b32dc623e0fb3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202301042354.p0.g6f976ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall@sha256:abe65f0c35e789e331cd0c7c0c4a8297c7c64ac88f721f2a58e6dba2a77bad14_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall@sha256:abe65f0c35e789e331cd0c7c0c4a8297c7c64ac88f721f2a58e6dba2a77bad14_arm64",
                  "product_id": "openshift4/ingress-node-firewall@sha256:abe65f0c35e789e331cd0c7c0c4a8297c7c64ac88f721f2a58e6dba2a77bad14_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall@sha256:abe65f0c35e789e331cd0c7c0c4a8297c7c64ac88f721f2a58e6dba2a77bad14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202301042354.p0.g3c81f59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:c9aac2428d62ba5d8d6b0240de085240da28ef14e912640b40d3aa9f207c9cc3_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:c9aac2428d62ba5d8d6b0240de085240da28ef14e912640b40d3aa9f207c9cc3_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:c9aac2428d62ba5d8d6b0240de085240da28ef14e912640b40d3aa9f207c9cc3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:c9aac2428d62ba5d8d6b0240de085240da28ef14e912640b40d3aa9f207c9cc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g3c81f59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:89a59eea6150962bf5d439976ef6c5e7fd3194810a747e2d0f87519c473fbf61_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:89a59eea6150962bf5d439976ef6c5e7fd3194810a747e2d0f87519c473fbf61_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:89a59eea6150962bf5d439976ef6c5e7fd3194810a747e2d0f87519c473fbf61_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:89a59eea6150962bf5d439976ef6c5e7fd3194810a747e2d0f87519c473fbf61?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202301042354.p0.g513fd32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:3137230cd24e416b6f6b16bab8b6ae11ec0bf6d8d5f126fea328af427e4d9328_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:3137230cd24e416b6f6b16bab8b6ae11ec0bf6d8d5f126fea328af427e4d9328_arm64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:3137230cd24e416b6f6b16bab8b6ae11ec0bf6d8d5f126fea328af427e4d9328_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:3137230cd24e416b6f6b16bab8b6ae11ec0bf6d8d5f126fea328af427e4d9328?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202301042354.p0.gbc3f9b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:408b880fcfb0ad95e30e73bf84e6ea602e8052831f56e67c58374713577910ca_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:408b880fcfb0ad95e30e73bf84e6ea602e8052831f56e67c58374713577910ca_arm64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:408b880fcfb0ad95e30e73bf84e6ea602e8052831f56e67c58374713577910ca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:408b880fcfb0ad95e30e73bf84e6ea602e8052831f56e67c58374713577910ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202301042354.p0.gbc3f9b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:1f7ee71fcafa14f6c6d37b93bd05e3d6059564bb972c18f4090a22fa35141c7f_arm64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:1f7ee71fcafa14f6c6d37b93bd05e3d6059564bb972c18f4090a22fa35141c7f_arm64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:1f7ee71fcafa14f6c6d37b93bd05e3d6059564bb972c18f4090a22fa35141c7f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:1f7ee71fcafa14f6c6d37b93bd05e3d6059564bb972c18f4090a22fa35141c7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202301042354.p0.g5e2696b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7ba3c3906b8e767cbb1d745a6acfbb6c20902352ac76e9bdcfc4f0afed2e5c3c_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7ba3c3906b8e767cbb1d745a6acfbb6c20902352ac76e9bdcfc4f0afed2e5c3c_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7ba3c3906b8e767cbb1d745a6acfbb6c20902352ac76e9bdcfc4f0afed2e5c3c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:7ba3c3906b8e767cbb1d745a6acfbb6c20902352ac76e9bdcfc4f0afed2e5c3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202301091615.p0.g5a148e4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f302e25462811f16825a7c03d4abdfc5ff7abfb0fccbb67afafc6eca121b69bc_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f302e25462811f16825a7c03d4abdfc5ff7abfb0fccbb67afafc6eca121b69bc_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f302e25462811f16825a7c03d4abdfc5ff7abfb0fccbb67afafc6eca121b69bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:f302e25462811f16825a7c03d4abdfc5ff7abfb0fccbb67afafc6eca121b69bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202301042354.p0.ge59aa10.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5db44119e8490dae797468912e6d0e03a70b8b2c0c2efe562a4336f8df75b368_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5db44119e8490dae797468912e6d0e03a70b8b2c0c2efe562a4336f8df75b368_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5db44119e8490dae797468912e6d0e03a70b8b2c0c2efe562a4336f8df75b368_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:5db44119e8490dae797468912e6d0e03a70b8b2c0c2efe562a4336f8df75b368?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.gcc89dfb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202301042354.p0.gda308c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.gda308c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fce04709a3d09f0251f1d3f194e64b2c72cc809fd72228dae1b969670c4e3b94_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fce04709a3d09f0251f1d3f194e64b2c72cc809fd72228dae1b969670c4e3b94_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fce04709a3d09f0251f1d3f194e64b2c72cc809fd72228dae1b969670c4e3b94_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:fce04709a3d09f0251f1d3f194e64b2c72cc809fd72228dae1b969670c4e3b94?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202301042354.p0.gfbac78a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ab56c3c38287ce41dff7315ff6d6ce9b5a66e8990ac9dd3923256d020c48cf_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ab56c3c38287ce41dff7315ff6d6ce9b5a66e8990ac9dd3923256d020c48cf_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ab56c3c38287ce41dff7315ff6d6ce9b5a66e8990ac9dd3923256d020c48cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:d7ab56c3c38287ce41dff7315ff6d6ce9b5a66e8990ac9dd3923256d020c48cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g5ff6387.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202301042354.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202301042354.p0.g239d751.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202301042354.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202301042354.p0.g7e23256.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:06f09c28b0d85b248c33e7878be16c0d4f1c2399571cd9bd833c5fe7a4ffd543_arm64",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:06f09c28b0d85b248c33e7878be16c0d4f1c2399571cd9bd833c5fe7a4ffd543_arm64",
                  "product_id": "openshift4/frr-rhel8@sha256:06f09c28b0d85b248c33e7878be16c0d4f1c2399571cd9bd833c5fe7a4ffd543_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:06f09c28b0d85b248c33e7878be16c0d4f1c2399571cd9bd833c5fe7a4ffd543?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202212061458.p0.g1c36ecd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0680faf3bddebf47102800e9088e163d20e53e1a428aef6ca84b76b7c198ec39_arm64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0680faf3bddebf47102800e9088e163d20e53e1a428aef6ca84b76b7c198ec39_arm64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0680faf3bddebf47102800e9088e163d20e53e1a428aef6ca84b76b7c198ec39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:0680faf3bddebf47102800e9088e163d20e53e1a428aef6ca84b76b7c198ec39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202301091615.p0.g5a148e4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:c8f0f04646026e67daf28bcd9085c8f375883e71e285210c781d32a904d2ab2e_arm64",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:c8f0f04646026e67daf28bcd9085c8f375883e71e285210c781d32a904d2ab2e_arm64",
                  "product_id": "openshift4/ose-ptp@sha256:c8f0f04646026e67daf28bcd9085c8f375883e71e285210c781d32a904d2ab2e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:c8f0f04646026e67daf28bcd9085c8f375883e71e285210c781d32a904d2ab2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202301050335.p0.gb9cbcd0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202301042354.p0.g388ac00.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
                  "product_id": "openshift4/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202301042354.p0.g388ac00.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:01feb903eda8a23d5b525dad6713a27ab704f3758e99109c3fdbb9e17641828b_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:01feb903eda8a23d5b525dad6713a27ab704f3758e99109c3fdbb9e17641828b_arm64",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:01feb903eda8a23d5b525dad6713a27ab704f3758e99109c3fdbb9e17641828b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:01feb903eda8a23d5b525dad6713a27ab704f3758e99109c3fdbb9e17641828b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.g400e854.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:91ef4be90e188e7a1a907f2e8846ed88148fdf8dde9594b9753548eaa84835c6_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:91ef4be90e188e7a1a907f2e8846ed88148fdf8dde9594b9753548eaa84835c6_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:91ef4be90e188e7a1a907f2e8846ed88148fdf8dde9594b9753548eaa84835c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:91ef4be90e188e7a1a907f2e8846ed88148fdf8dde9594b9753548eaa84835c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202301060125.p0.g56eba9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:53b41cbf5d3a7d3053aeb7d7ef6178d9c360adc6a134821848a9198caf70494c_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:53b41cbf5d3a7d3053aeb7d7ef6178d9c360adc6a134821848a9198caf70494c_arm64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:53b41cbf5d3a7d3053aeb7d7ef6178d9c360adc6a134821848a9198caf70494c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:53b41cbf5d3a7d3053aeb7d7ef6178d9c360adc6a134821848a9198caf70494c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202301050335.p0.g9008db8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d04696f87fb444b68cd8021d1f75ce7393647b833521e74f8ca0c0d3b9eb4799_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d04696f87fb444b68cd8021d1f75ce7393647b833521e74f8ca0c0d3b9eb4799_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d04696f87fb444b68cd8021d1f75ce7393647b833521e74f8ca0c0d3b9eb4799_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:d04696f87fb444b68cd8021d1f75ce7393647b833521e74f8ca0c0d3b9eb4799?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202301042354.p0.g6ab8e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:52f47b61f0f2fbbd7657ee3ef59f01677d0e316237edd4c9577f672667f1c139_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:52f47b61f0f2fbbd7657ee3ef59f01677d0e316237edd4c9577f672667f1c139_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:52f47b61f0f2fbbd7657ee3ef59f01677d0e316237edd4c9577f672667f1c139_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:52f47b61f0f2fbbd7657ee3ef59f01677d0e316237edd4c9577f672667f1c139?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202301042354.p0.ga64bda3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-cni@sha256:05574e8100296e828b3fc6d15c72008809eb422e8dc15a0e4e0b73ff20f02ea1_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-cni@sha256:05574e8100296e828b3fc6d15c72008809eb422e8dc15a0e4e0b73ff20f02ea1_arm64",
                  "product_id": "openshift4/ose-sriov-cni@sha256:05574e8100296e828b3fc6d15c72008809eb422e8dc15a0e4e0b73ff20f02ea1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-cni@sha256:05574e8100296e828b3fc6d15c72008809eb422e8dc15a0e4e0b73ff20f02ea1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202301042354.p0.gbf74bbd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a83cb373bd9dec7e5e0157df44a30a57e18f5aab857d282829b0d2ac4e1d1583_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a83cb373bd9dec7e5e0157df44a30a57e18f5aab857d282829b0d2ac4e1d1583_arm64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:a83cb373bd9dec7e5e0157df44a30a57e18f5aab857d282829b0d2ac4e1d1583_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:a83cb373bd9dec7e5e0157df44a30a57e18f5aab857d282829b0d2ac4e1d1583?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202301042354.p0.gd56640a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:c583cc191aec6c8c7e6fa11a441a0dff586c581c9a58a15ab93d96d59017d6b8_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:c583cc191aec6c8c7e6fa11a441a0dff586c581c9a58a15ab93d96d59017d6b8_arm64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:c583cc191aec6c8c7e6fa11a441a0dff586c581c9a58a15ab93d96d59017d6b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:c583cc191aec6c8c7e6fa11a441a0dff586c581c9a58a15ab93d96d59017d6b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202301062016.p0.g11ba048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:5870ee4d57439f3d2a600df0cb65addb0532b530f9f2faeabad067f367a10ec7_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:5870ee4d57439f3d2a600df0cb65addb0532b530f9f2faeabad067f367a10ec7_arm64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:5870ee4d57439f3d2a600df0cb65addb0532b530f9f2faeabad067f367a10ec7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:5870ee4d57439f3d2a600df0cb65addb0532b530f9f2faeabad067f367a10ec7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202301062016.p0.g11ba048.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:ac7ca56a2d5c6b035e22e9fc3bcd22c8c2412aa97a110518238f5b43a7cab62f_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:ac7ca56a2d5c6b035e22e9fc3bcd22c8c2412aa97a110518238f5b43a7cab62f_arm64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:ac7ca56a2d5c6b035e22e9fc3bcd22c8c2412aa97a110518238f5b43a7cab62f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:ac7ca56a2d5c6b035e22e9fc3bcd22c8c2412aa97a110518238f5b43a7cab62f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202301062016.p0.g11ba048.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/dpu-network-operator-bundle@sha256:f0aaceca0c01a2128004b720e4cb1be84d5795feac0de833cbcab9fba1227ec2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/dpu-network-operator-bundle@sha256:f0aaceca0c01a2128004b720e4cb1be84d5795feac0de833cbcab9fba1227ec2_amd64"
        },
        "product_reference": "openshift4/dpu-network-operator-bundle@sha256:f0aaceca0c01a2128004b720e4cb1be84d5795feac0de833cbcab9fba1227ec2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/dpu-network-rhel8-operator@sha256:971a6a7a17a6e5c12227b9fcb6d1750a75f11a0ab110043ceb7d373bd2f02d8e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:971a6a7a17a6e5c12227b9fcb6d1750a75f11a0ab110043ceb7d373bd2f02d8e_amd64"
        },
        "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:971a6a7a17a6e5c12227b9fcb6d1750a75f11a0ab110043ceb7d373bd2f02d8e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/dpu-network-rhel8-operator@sha256:ddd5f39a19648a0371e731e8fce60f63bdc81d9d4e7cab9e728301148d645bd3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:ddd5f39a19648a0371e731e8fce60f63bdc81d9d4e7cab9e728301148d645bd3_arm64"
        },
        "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:ddd5f39a19648a0371e731e8fce60f63bdc81d9d4e7cab9e728301148d645bd3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:06f09c28b0d85b248c33e7878be16c0d4f1c2399571cd9bd833c5fe7a4ffd543_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:06f09c28b0d85b248c33e7878be16c0d4f1c2399571cd9bd833c5fe7a4ffd543_arm64"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:06f09c28b0d85b248c33e7878be16c0d4f1c2399571cd9bd833c5fe7a4ffd543_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:2837b4e29c60cbfe258d7ec7712169e2cbbf6b379ac50df93967f8267f033bfe_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:2837b4e29c60cbfe258d7ec7712169e2cbbf6b379ac50df93967f8267f033bfe_s390x"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:2837b4e29c60cbfe258d7ec7712169e2cbbf6b379ac50df93967f8267f033bfe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:682a3616246f86c6c3510d4cc698ddcb32dfb0ba3e3c73193cbb4748bc53241e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:682a3616246f86c6c3510d4cc698ddcb32dfb0ba3e3c73193cbb4748bc53241e_ppc64le"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:682a3616246f86c6c3510d4cc698ddcb32dfb0ba3e3c73193cbb4748bc53241e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:dbc3a6883c7e3578f07d32666cb04d130bf756ca4d3a2138c17ffbae6d5c0ef2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:dbc3a6883c7e3578f07d32666cb04d130bf756ca4d3a2138c17ffbae6d5c0ef2_amd64"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:dbc3a6883c7e3578f07d32666cb04d130bf756ca4d3a2138c17ffbae6d5c0ef2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-operator-bundle@sha256:80a2b377de572b3b07136ef1f55a9ba54ba1e0f1a6c8a89a07af26ee73b25d1e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-operator-bundle@sha256:80a2b377de572b3b07136ef1f55a9ba54ba1e0f1a6c8a89a07af26ee73b25d1e_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-operator-bundle@sha256:80a2b377de572b3b07136ef1f55a9ba54ba1e0f1a6c8a89a07af26ee73b25d1e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:5d3a060802895afbddf88d4d5738184ebacdac6be36458d24295db114d4bb541_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:5d3a060802895afbddf88d4d5738184ebacdac6be36458d24295db114d4bb541_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:5d3a060802895afbddf88d4d5738184ebacdac6be36458d24295db114d4bb541_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:737a43a826c37efba496a26443e620d2818ad5fffbf59fb886fa6422cb998234_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:737a43a826c37efba496a26443e620d2818ad5fffbf59fb886fa6422cb998234_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:737a43a826c37efba496a26443e620d2818ad5fffbf59fb886fa6422cb998234_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:c9aac2428d62ba5d8d6b0240de085240da28ef14e912640b40d3aa9f207c9cc3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:c9aac2428d62ba5d8d6b0240de085240da28ef14e912640b40d3aa9f207c9cc3_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:c9aac2428d62ba5d8d6b0240de085240da28ef14e912640b40d3aa9f207c9cc3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:dd2180f8f1d42488cb148cc83aaa98589a73fef54a655000e5d27e018fc540c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:dd2180f8f1d42488cb148cc83aaa98589a73fef54a655000e5d27e018fc540c9_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:dd2180f8f1d42488cb148cc83aaa98589a73fef54a655000e5d27e018fc540c9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall@sha256:2c0d174d240f198f0136460dcbe3ac6c267d03b4076895b3c74b08ebdb2f9f43_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:2c0d174d240f198f0136460dcbe3ac6c267d03b4076895b3c74b08ebdb2f9f43_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall@sha256:2c0d174d240f198f0136460dcbe3ac6c267d03b4076895b3c74b08ebdb2f9f43_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall@sha256:abe65f0c35e789e331cd0c7c0c4a8297c7c64ac88f721f2a58e6dba2a77bad14_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:abe65f0c35e789e331cd0c7c0c4a8297c7c64ac88f721f2a58e6dba2a77bad14_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall@sha256:abe65f0c35e789e331cd0c7c0c4a8297c7c64ac88f721f2a58e6dba2a77bad14_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall@sha256:b178dffb4022b9624563202e23923fc555d4dce70c69da761bca21fde969b38b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:b178dffb4022b9624563202e23923fc555d4dce70c69da761bca21fde969b38b_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall@sha256:b178dffb4022b9624563202e23923fc555d4dce70c69da761bca21fde969b38b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall@sha256:e4cc38f1e346ec7fc062e67b4f18bddc245180f56a8a86b26e1e8b5c7a539e43_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:e4cc38f1e346ec7fc062e67b4f18bddc245180f56a8a86b26e1e8b5c7a539e43_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall@sha256:e4cc38f1e346ec7fc062e67b4f18bddc245180f56a8a86b26e1e8b5c7a539e43_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-operator-bundle@sha256:cb82b908ce652308141865369edd5f45ea2b52852a924e2faff713158f4c7d7c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-operator-bundle@sha256:cb82b908ce652308141865369edd5f45ea2b52852a924e2faff713158f4c7d7c_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-operator-bundle@sha256:cb82b908ce652308141865369edd5f45ea2b52852a924e2faff713158f4c7d7c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0680faf3bddebf47102800e9088e163d20e53e1a428aef6ca84b76b7c198ec39_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0680faf3bddebf47102800e9088e163d20e53e1a428aef6ca84b76b7c198ec39_arm64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0680faf3bddebf47102800e9088e163d20e53e1a428aef6ca84b76b7c198ec39_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0d9215d0bc446eb341530f21559fc60cf3e345fc5173797a2930cbb88cc509e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0d9215d0bc446eb341530f21559fc60cf3e345fc5173797a2930cbb88cc509e0_ppc64le"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0d9215d0bc446eb341530f21559fc60cf3e345fc5173797a2930cbb88cc509e0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:40a55705281b8ddca1dd6b7da702e7ebe743427c2e7feb5ddb8209569b912205_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:40a55705281b8ddca1dd6b7da702e7ebe743427c2e7feb5ddb8209569b912205_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:40a55705281b8ddca1dd6b7da702e7ebe743427c2e7feb5ddb8209569b912205_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b3f16db27c98560114bbe3c8213e299beaa9f485351cd07ab1628e7dac413876_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:b3f16db27c98560114bbe3c8213e299beaa9f485351cd07ab1628e7dac413876_s390x"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b3f16db27c98560114bbe3c8213e299beaa9f485351cd07ab1628e7dac413876_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:01feb903eda8a23d5b525dad6713a27ab704f3758e99109c3fdbb9e17641828b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:01feb903eda8a23d5b525dad6713a27ab704f3758e99109c3fdbb9e17641828b_arm64"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:01feb903eda8a23d5b525dad6713a27ab704f3758e99109c3fdbb9e17641828b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:22fa673b693b68bb637f6fc2843907baea975226674c4acb3d93f62b2055b2c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:22fa673b693b68bb637f6fc2843907baea975226674c4acb3d93f62b2055b2c3_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:22fa673b693b68bb637f6fc2843907baea975226674c4acb3d93f62b2055b2c3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:66b25448c8f690fcc064659b19b354c47cec4246fb663d19aac29370bbfc923b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:66b25448c8f690fcc064659b19b354c47cec4246fb663d19aac29370bbfc923b_s390x"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:66b25448c8f690fcc064659b19b354c47cec4246fb663d19aac29370bbfc923b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:9831ced6989a4d20deea8a0948354b217275dd93ff3b591c7b3cafc38779d0c1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:9831ced6989a4d20deea8a0948354b217275dd93ff3b591c7b3cafc38779d0c1_amd64"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:9831ced6989a4d20deea8a0948354b217275dd93ff3b591c7b3cafc38779d0c1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f302e25462811f16825a7c03d4abdfc5ff7abfb0fccbb67afafc6eca121b69bc_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f302e25462811f16825a7c03d4abdfc5ff7abfb0fccbb67afafc6eca121b69bc_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f302e25462811f16825a7c03d4abdfc5ff7abfb0fccbb67afafc6eca121b69bc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f3c8e8f1d762d80ad185f5f0e0507ce724d36b001a21c9843f0ad65f0fe372d3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f3c8e8f1d762d80ad185f5f0e0507ce724d36b001a21c9843f0ad65f0fe372d3_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f3c8e8f1d762d80ad185f5f0e0507ce724d36b001a21c9843f0ad65f0fe372d3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-operator-bundle@sha256:17ba310bd6f7d1f8d30be93098fbd2ca3f457637a9b534ea594a1199aa8cdc73_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-operator-bundle@sha256:17ba310bd6f7d1f8d30be93098fbd2ca3f457637a9b534ea594a1199aa8cdc73_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-operator-bundle@sha256:17ba310bd6f7d1f8d30be93098fbd2ca3f457637a9b534ea594a1199aa8cdc73_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25073a8e7842f61011c11abb178952ad0ee92f438f937ce8380273371ea9f0b5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25073a8e7842f61011c11abb178952ad0ee92f438f937ce8380273371ea9f0b5_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25073a8e7842f61011c11abb178952ad0ee92f438f937ce8380273371ea9f0b5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5db44119e8490dae797468912e6d0e03a70b8b2c0c2efe562a4336f8df75b368_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5db44119e8490dae797468912e6d0e03a70b8b2c0c2efe562a4336f8df75b368_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5db44119e8490dae797468912e6d0e03a70b8b2c0c2efe562a4336f8df75b368_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator-bundle@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator-bundle@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator-bundle@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator-metadata@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator-metadata@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator-metadata@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator-bundle@sha256:465a9b35d07dd9e611774e85d082446968df00a3c25228b983515f515f654825_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator-bundle@sha256:465a9b35d07dd9e611774e85d082446968df00a3c25228b983515f515f654825_amd64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator-bundle@sha256:465a9b35d07dd9e611774e85d082446968df00a3c25228b983515f515f654825_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:67d57ecae758fbe2333902bc16c81562dcf022f5ca2649ee79b82723e7e96a27_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:67d57ecae758fbe2333902bc16c81562dcf022f5ca2649ee79b82723e7e96a27_arm64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:67d57ecae758fbe2333902bc16c81562dcf022f5ca2649ee79b82723e7e96a27_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:a306f2a448f9de77bd49707556fa70ad26a407da6338b8ea410cb35606936cf6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:a306f2a448f9de77bd49707556fa70ad26a407da6338b8ea410cb35606936cf6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:a306f2a448f9de77bd49707556fa70ad26a407da6338b8ea410cb35606936cf6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:aa1cc4f46df690de9786c9a76571ebf06716d2f9776b600dea157ac46a208ea6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:aa1cc4f46df690de9786c9a76571ebf06716d2f9776b600dea157ac46a208ea6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:aa1cc4f46df690de9786c9a76571ebf06716d2f9776b600dea157ac46a208ea6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:b21b0f1332cf6fc91a6c9601e6cf54584009b14f855ecfb871e7d7e132c87242_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:b21b0f1332cf6fc91a6c9601e6cf54584009b14f855ecfb871e7d7e132c87242_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:b21b0f1332cf6fc91a6c9601e6cf54584009b14f855ecfb871e7d7e132c87242_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-operator-bundle@sha256:6d2a617bf1a4b7ce55f2026a5a44cdd78322de02201dd1b39b5b3209f64b9cef_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-operator-bundle@sha256:6d2a617bf1a4b7ce55f2026a5a44cdd78322de02201dd1b39b5b3209f64b9cef_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-operator-bundle@sha256:6d2a617bf1a4b7ce55f2026a5a44cdd78322de02201dd1b39b5b3209f64b9cef_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:06e72c8de47c5e602b12f8835eccca638b7177744bc9a040a6d5a08095c07273_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:06e72c8de47c5e602b12f8835eccca638b7177744bc9a040a6d5a08095c07273_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:06e72c8de47c5e602b12f8835eccca638b7177744bc9a040a6d5a08095c07273_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:139e80dfd3c40c3ab6c52730e6c4121abb32d80ef1c0704a213384402d78debf_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:139e80dfd3c40c3ab6c52730e6c4121abb32d80ef1c0704a213384402d78debf_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:139e80dfd3c40c3ab6c52730e6c4121abb32d80ef1c0704a213384402d78debf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b6fad4943188a9fb922f8b41c02bdf0c62da229ae172e052baf287a8677aad14_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b6fad4943188a9fb922f8b41c02bdf0c62da229ae172e052baf287a8677aad14_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b6fad4943188a9fb922f8b41c02bdf0c62da229ae172e052baf287a8677aad14_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ab56c3c38287ce41dff7315ff6d6ce9b5a66e8990ac9dd3923256d020c48cf_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ab56c3c38287ce41dff7315ff6d6ce9b5a66e8990ac9dd3923256d020c48cf_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ab56c3c38287ce41dff7315ff6d6ce9b5a66e8990ac9dd3923256d020c48cf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:851d736a78164cdf6e61f854b5a39520ed95599e1a223e372fa2d42e40ed4f7a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:851d736a78164cdf6e61f854b5a39520ed95599e1a223e372fa2d42e40ed4f7a_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:851d736a78164cdf6e61f854b5a39520ed95599e1a223e372fa2d42e40ed4f7a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8a4d62b9e97dadc8157f78ccc4af778d690ec1621a9a9f88c7f70df5c1efb81f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:8a4d62b9e97dadc8157f78ccc4af778d690ec1621a9a9f88c7f70df5c1efb81f_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8a4d62b9e97dadc8157f78ccc4af778d690ec1621a9a9f88c7f70df5c1efb81f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:bf33ee424f3666cceef9ae399ca377340abee9bc6cfd0b511709beed6060d9af_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:bf33ee424f3666cceef9ae399ca377340abee9bc6cfd0b511709beed6060d9af_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:bf33ee424f3666cceef9ae399ca377340abee9bc6cfd0b511709beed6060d9af_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fce04709a3d09f0251f1d3f194e64b2c72cc809fd72228dae1b969670c4e3b94_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:fce04709a3d09f0251f1d3f194e64b2c72cc809fd72228dae1b969670c4e3b94_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fce04709a3d09f0251f1d3f194e64b2c72cc809fd72228dae1b969670c4e3b94_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:19bcd5e3b1849964aae96adaba833a821a2140a653e13378dc6da797c294a934_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:19bcd5e3b1849964aae96adaba833a821a2140a653e13378dc6da797c294a934_arm64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:19bcd5e3b1849964aae96adaba833a821a2140a653e13378dc6da797c294a934_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:8de5f2ca939ccc163f70ce59bc475d70f89e7bae636908c854674c97414d1b82_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:8de5f2ca939ccc163f70ce59bc475d70f89e7bae636908c854674c97414d1b82_s390x"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:8de5f2ca939ccc163f70ce59bc475d70f89e7bae636908c854674c97414d1b82_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:a5fb185d1a413be80e33ca5ec68a208ab6ae4d1057570f2a9a5f28380d304415_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:a5fb185d1a413be80e33ca5ec68a208ab6ae4d1057570f2a9a5f28380d304415_ppc64le"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:a5fb185d1a413be80e33ca5ec68a208ab6ae4d1057570f2a9a5f28380d304415_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:f809838f654379ea0e97823b052e5e273277399b266fc570c5214dc999e3200c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:f809838f654379ea0e97823b052e5e273277399b266fc570c5214dc999e3200c_amd64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:f809838f654379ea0e97823b052e5e273277399b266fc570c5214dc999e3200c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-operator-bundle@sha256:ef705d24c4fc2d790cc00ac515a06066836ced40967b7f8c8378f897965c799d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-operator-bundle@sha256:ef705d24c4fc2d790cc00ac515a06066836ced40967b7f8c8378f897965c799d_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-operator-bundle@sha256:ef705d24c4fc2d790cc00ac515a06066836ced40967b7f8c8378f897965c799d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:5d51c5549a13a8300c8852af03d4a14cc2ffa2ecd86b30f4400466cccb02ee7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:5d51c5549a13a8300c8852af03d4a14cc2ffa2ecd86b30f4400466cccb02ee7a_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:5d51c5549a13a8300c8852af03d4a14cc2ffa2ecd86b30f4400466cccb02ee7a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:78baf2e2d75ff8b170b79f463caa004dea4a07828e05292cb2d2b6887307f5dc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:78baf2e2d75ff8b170b79f463caa004dea4a07828e05292cb2d2b6887307f5dc_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:78baf2e2d75ff8b170b79f463caa004dea4a07828e05292cb2d2b6887307f5dc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:4b57589a535181f1df7ea9f4ff71eed3ce22ed94510bc8ac476546fb65785246_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:4b57589a535181f1df7ea9f4ff71eed3ce22ed94510bc8ac476546fb65785246_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:4b57589a535181f1df7ea9f4ff71eed3ce22ed94510bc8ac476546fb65785246_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:86a5824e70d34f7afa751c3b773efd0f5901e31702bec6753d355c0f1fab94b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:86a5824e70d34f7afa751c3b773efd0f5901e31702bec6753d355c0f1fab94b6_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:86a5824e70d34f7afa751c3b773efd0f5901e31702bec6753d355c0f1fab94b6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:07709594c6a022711704ea48198f2b673803123f72c374d8a0ff67d4991b4365_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:07709594c6a022711704ea48198f2b673803123f72c374d8a0ff67d4991b4365_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:07709594c6a022711704ea48198f2b673803123f72c374d8a0ff67d4991b4365_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:89a59eea6150962bf5d439976ef6c5e7fd3194810a747e2d0f87519c473fbf61_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:89a59eea6150962bf5d439976ef6c5e7fd3194810a747e2d0f87519c473fbf61_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:89a59eea6150962bf5d439976ef6c5e7fd3194810a747e2d0f87519c473fbf61_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:a3391476a16a33aad2ce2ce34bb3c968c44c93df4e13dc1ea82311147ebca53c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a3391476a16a33aad2ce2ce34bb3c968c44c93df4e13dc1ea82311147ebca53c_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:a3391476a16a33aad2ce2ce34bb3c968c44c93df4e13dc1ea82311147ebca53c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:c28f27a3a10df13e5e8c074e8734683a6603ebaccd9d67e2095070fb6859b1d6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c28f27a3a10df13e5e8c074e8734683a6603ebaccd9d67e2095070fb6859b1d6_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:c28f27a3a10df13e5e8c074e8734683a6603ebaccd9d67e2095070fb6859b1d6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:35d451f4bbe05305efe75183f621df5cd996259a74e6adf3edf916012de63079_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:35d451f4bbe05305efe75183f621df5cd996259a74e6adf3edf916012de63079_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:35d451f4bbe05305efe75183f621df5cd996259a74e6adf3edf916012de63079_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6ab111c10950288ca50dbd6719cc620bd99ffd0dca537f81feec65b3b7f8d8e0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6ab111c10950288ca50dbd6719cc620bd99ffd0dca537f81feec65b3b7f8d8e0_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6ab111c10950288ca50dbd6719cc620bd99ffd0dca537f81feec65b3b7f8d8e0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7ba3c3906b8e767cbb1d745a6acfbb6c20902352ac76e9bdcfc4f0afed2e5c3c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7ba3c3906b8e767cbb1d745a6acfbb6c20902352ac76e9bdcfc4f0afed2e5c3c_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7ba3c3906b8e767cbb1d745a6acfbb6c20902352ac76e9bdcfc4f0afed2e5c3c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:adb5a5e6f947a1781c83191c00721dc2d142a79fdfe1a6c45ff2d3123da1f79f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:adb5a5e6f947a1781c83191c00721dc2d142a79fdfe1a6c45ff2d3123da1f79f_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:adb5a5e6f947a1781c83191c00721dc2d142a79fdfe1a6c45ff2d3123da1f79f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:3137230cd24e416b6f6b16bab8b6ae11ec0bf6d8d5f126fea328af427e4d9328_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:3137230cd24e416b6f6b16bab8b6ae11ec0bf6d8d5f126fea328af427e4d9328_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:3137230cd24e416b6f6b16bab8b6ae11ec0bf6d8d5f126fea328af427e4d9328_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:39ed2fac77d46046345ada05bfbb74e2cd67bd961e6e880762befd0db6cb602f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:39ed2fac77d46046345ada05bfbb74e2cd67bd961e6e880762befd0db6cb602f_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:39ed2fac77d46046345ada05bfbb74e2cd67bd961e6e880762befd0db6cb602f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:ca193ccebd200e2e18cf27718b216d775edff591d169023407c13b7027409565_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:ca193ccebd200e2e18cf27718b216d775edff591d169023407c13b7027409565_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:ca193ccebd200e2e18cf27718b216d775edff591d169023407c13b7027409565_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:fc1bda5754c7f24e7c7e903a48720a9557a8607adf389052d3fef9369f3b1985_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:fc1bda5754c7f24e7c7e903a48720a9557a8607adf389052d3fef9369f3b1985_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:fc1bda5754c7f24e7c7e903a48720a9557a8607adf389052d3fef9369f3b1985_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator-bundle@sha256:3f29a372de62d4182611577b98d7564f1b41a48d34f8bba19913f08b8e88e96c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator-bundle@sha256:3f29a372de62d4182611577b98d7564f1b41a48d34f8bba19913f08b8e88e96c_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-operator-bundle@sha256:3f29a372de62d4182611577b98d7564f1b41a48d34f8bba19913f08b8e88e96c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:0bf55a9885934a616f28ae9cb3f23a3c1989e4693de2a131dbd52c1658a47d63_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:0bf55a9885934a616f28ae9cb3f23a3c1989e4693de2a131dbd52c1658a47d63_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:0bf55a9885934a616f28ae9cb3f23a3c1989e4693de2a131dbd52c1658a47d63_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:408b880fcfb0ad95e30e73bf84e6ea602e8052831f56e67c58374713577910ca_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:408b880fcfb0ad95e30e73bf84e6ea602e8052831f56e67c58374713577910ca_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:408b880fcfb0ad95e30e73bf84e6ea602e8052831f56e67c58374713577910ca_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:7150c2ea27c77fa22526be0e93f6d9fb03f11bd1f488cc736398666872ba2444_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:7150c2ea27c77fa22526be0e93f6d9fb03f11bd1f488cc736398666872ba2444_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:7150c2ea27c77fa22526be0e93f6d9fb03f11bd1f488cc736398666872ba2444_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:c47da8a2ae816300385337aa16a66918ed718fb01e2e4bfbecbdb153d771f26a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:c47da8a2ae816300385337aa16a66918ed718fb01e2e4bfbecbdb153d771f26a_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:c47da8a2ae816300385337aa16a66918ed718fb01e2e4bfbecbdb153d771f26a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-metallb-operator-bundle@sha256:058eb6b4fea5d76467f1f2fe42647ce77107e763c69ce2c9bf6ba6e99f736826_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-metallb-operator-bundle@sha256:058eb6b4fea5d76467f1f2fe42647ce77107e763c69ce2c9bf6ba6e99f736826_amd64"
        },
        "product_reference": "openshift4/ose-metallb-operator-bundle@sha256:058eb6b4fea5d76467f1f2fe42647ce77107e763c69ce2c9bf6ba6e99f736826_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:0247b7cebeb1041620f5715f0fad36e78e410b3f3f48a5e83dcfdbb207e9d4aa_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:0247b7cebeb1041620f5715f0fad36e78e410b3f3f48a5e83dcfdbb207e9d4aa_amd64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:0247b7cebeb1041620f5715f0fad36e78e410b3f3f48a5e83dcfdbb207e9d4aa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:1f7ee71fcafa14f6c6d37b93bd05e3d6059564bb972c18f4090a22fa35141c7f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:1f7ee71fcafa14f6c6d37b93bd05e3d6059564bb972c18f4090a22fa35141c7f_arm64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:1f7ee71fcafa14f6c6d37b93bd05e3d6059564bb972c18f4090a22fa35141c7f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:79cd30b9524da9c53efc7390c7e909a186222aaa9818c0aa21651c364cac47c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:79cd30b9524da9c53efc7390c7e909a186222aaa9818c0aa21651c364cac47c6_ppc64le"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:79cd30b9524da9c53efc7390c7e909a186222aaa9818c0aa21651c364cac47c6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:97f5758a919c2b8122e3150815fb5c772768e75feeeb4ee0b8b9054c2d8babe5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:97f5758a919c2b8122e3150815fb5c772768e75feeeb4ee0b8b9054c2d8babe5_s390x"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:97f5758a919c2b8122e3150815fb5c772768e75feeeb4ee0b8b9054c2d8babe5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:2b43f0dc2995358c3ccd8c7aa9b657b8bda1b5634b1583d6cf525fccb977cf95_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:2b43f0dc2995358c3ccd8c7aa9b657b8bda1b5634b1583d6cf525fccb977cf95_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:2b43f0dc2995358c3ccd8c7aa9b657b8bda1b5634b1583d6cf525fccb977cf95_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:91ef4be90e188e7a1a907f2e8846ed88148fdf8dde9594b9753548eaa84835c6_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:91ef4be90e188e7a1a907f2e8846ed88148fdf8dde9594b9753548eaa84835c6_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:91ef4be90e188e7a1a907f2e8846ed88148fdf8dde9594b9753548eaa84835c6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:c31c042a84336d660c52b3e299d07b3fde9519533f18de552d36d497c470285f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c31c042a84336d660c52b3e299d07b3fde9519533f18de552d36d497c470285f_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:c31c042a84336d660c52b3e299d07b3fde9519533f18de552d36d497c470285f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:c74fcd7470b682be673ccbc763ac25783f6997a253c8ca20f63b789520eb65bf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c74fcd7470b682be673ccbc763ac25783f6997a253c8ca20f63b789520eb65bf_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:c74fcd7470b682be673ccbc763ac25783f6997a253c8ca20f63b789520eb65bf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator-bundle@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator-bundle@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64"
        },
        "product_reference": "openshift4/ose-ptp-operator-bundle@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator-metadata@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator-metadata@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64"
        },
        "product_reference": "openshift4/ose-ptp-operator-metadata@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:14a66b08d29f40b16b22ad39cf264e99401c3adf07131c76f8ea4e483716a483_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:14a66b08d29f40b16b22ad39cf264e99401c3adf07131c76f8ea4e483716a483_amd64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:14a66b08d29f40b16b22ad39cf264e99401c3adf07131c76f8ea4e483716a483_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:5361e1d824e3ac935ac3cbb9206247a3cb0ad9ca23eb78727fa960223afd040d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:5361e1d824e3ac935ac3cbb9206247a3cb0ad9ca23eb78727fa960223afd040d_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:5361e1d824e3ac935ac3cbb9206247a3cb0ad9ca23eb78727fa960223afd040d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:53b41cbf5d3a7d3053aeb7d7ef6178d9c360adc6a134821848a9198caf70494c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:53b41cbf5d3a7d3053aeb7d7ef6178d9c360adc6a134821848a9198caf70494c_arm64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:53b41cbf5d3a7d3053aeb7d7ef6178d9c360adc6a134821848a9198caf70494c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:1be6c2e1f2977c4170e5af28a178c077e0171483806aee5a035901e994664c68_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1be6c2e1f2977c4170e5af28a178c077e0171483806aee5a035901e994664c68_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp@sha256:1be6c2e1f2977c4170e5af28a178c077e0171483806aee5a035901e994664c68_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:c4e655ec4851106f8f4788ae71a3f22806922b0d0208a039c4b20fbf64f62f3b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:c4e655ec4851106f8f4788ae71a3f22806922b0d0208a039c4b20fbf64f62f3b_amd64"
        },
        "product_reference": "openshift4/ose-ptp@sha256:c4e655ec4851106f8f4788ae71a3f22806922b0d0208a039c4b20fbf64f62f3b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:c8f0f04646026e67daf28bcd9085c8f375883e71e285210c781d32a904d2ab2e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:c8f0f04646026e67daf28bcd9085c8f375883e71e285210c781d32a904d2ab2e_arm64"
        },
        "product_reference": "openshift4/ose-ptp@sha256:c8f0f04646026e67daf28bcd9085c8f375883e71e285210c781d32a904d2ab2e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-cni@sha256:05574e8100296e828b3fc6d15c72008809eb422e8dc15a0e4e0b73ff20f02ea1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:05574e8100296e828b3fc6d15c72008809eb422e8dc15a0e4e0b73ff20f02ea1_arm64"
        },
        "product_reference": "openshift4/ose-sriov-cni@sha256:05574e8100296e828b3fc6d15c72008809eb422e8dc15a0e4e0b73ff20f02ea1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-cni@sha256:3772f44451638d6c9f58fd81346e1fdbabc6b426b0f72accd94c7c0d1f101125_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:3772f44451638d6c9f58fd81346e1fdbabc6b426b0f72accd94c7c0d1f101125_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-cni@sha256:3772f44451638d6c9f58fd81346e1fdbabc6b426b0f72accd94c7c0d1f101125_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-cni@sha256:9c3ffe6bd682d63ff665f45e0f325228d0d340875949ee7b0cd940e20ea03e72_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:9c3ffe6bd682d63ff665f45e0f325228d0d340875949ee7b0cd940e20ea03e72_amd64"
        },
        "product_reference": "openshift4/ose-sriov-cni@sha256:9c3ffe6bd682d63ff665f45e0f325228d0d340875949ee7b0cd940e20ea03e72_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:19593d56e11ed641dfe8d92cb558bd4a921a66575b2e481904e2ec866c44a69c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:19593d56e11ed641dfe8d92cb558bd4a921a66575b2e481904e2ec866c44a69c_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:19593d56e11ed641dfe8d92cb558bd4a921a66575b2e481904e2ec866c44a69c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:2f38a408a6fee4740f1d0a24a2f7b02e934e1c63e01c7e6db6611ab7d5efc0ec_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:2f38a408a6fee4740f1d0a24a2f7b02e934e1c63e01c7e6db6611ab7d5efc0ec_amd64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:2f38a408a6fee4740f1d0a24a2f7b02e934e1c63e01c7e6db6611ab7d5efc0ec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a83cb373bd9dec7e5e0157df44a30a57e18f5aab857d282829b0d2ac4e1d1583_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:a83cb373bd9dec7e5e0157df44a30a57e18f5aab857d282829b0d2ac4e1d1583_arm64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:a83cb373bd9dec7e5e0157df44a30a57e18f5aab857d282829b0d2ac4e1d1583_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:143a71968909478315748294c3d3f2b781b3a355b6ab966ced89db3d268a7a92_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:143a71968909478315748294c3d3f2b781b3a355b6ab966ced89db3d268a7a92_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:143a71968909478315748294c3d3f2b781b3a355b6ab966ced89db3d268a7a92_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:b44c76a97b7f79f6bc27877c3e121e3d0cfab077d8619d41791b32dc623e0fb3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:b44c76a97b7f79f6bc27877c3e121e3d0cfab077d8619d41791b32dc623e0fb3_arm64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:b44c76a97b7f79f6bc27877c3e121e3d0cfab077d8619d41791b32dc623e0fb3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:bb95cd0add22ad52fe4a75df7e54f343319a20aada0334b4e863ffdae610556e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:bb95cd0add22ad52fe4a75df7e54f343319a20aada0334b4e863ffdae610556e_amd64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:bb95cd0add22ad52fe4a75df7e54f343319a20aada0334b4e863ffdae610556e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:8f8726e1c38fe79e5ca72e963f093a7ddbbccc3763e74fb95f89df042b64b167_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:8f8726e1c38fe79e5ca72e963f093a7ddbbccc3763e74fb95f89df042b64b167_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:8f8726e1c38fe79e5ca72e963f093a7ddbbccc3763e74fb95f89df042b64b167_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:c583cc191aec6c8c7e6fa11a441a0dff586c581c9a58a15ab93d96d59017d6b8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:c583cc191aec6c8c7e6fa11a441a0dff586c581c9a58a15ab93d96d59017d6b8_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:c583cc191aec6c8c7e6fa11a441a0dff586c581c9a58a15ab93d96d59017d6b8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:fc8ff219179dae6829712db1cb182bdd5628a2d675d347fc5926cef26ca084ed_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:fc8ff219179dae6829712db1cb182bdd5628a2d675d347fc5926cef26ca084ed_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:fc8ff219179dae6829712db1cb182bdd5628a2d675d347fc5926cef26ca084ed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator-bundle@sha256:5cb8504fb55dc0eec9575ffa90c88e62d5790f57304f489dd1bce97c9ea42606_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator-bundle@sha256:5cb8504fb55dc0eec9575ffa90c88e62d5790f57304f489dd1bce97c9ea42606_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator-bundle@sha256:5cb8504fb55dc0eec9575ffa90c88e62d5790f57304f489dd1bce97c9ea42606_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:477200a633e7106f98d74a950be2cd910db441ac4b4eb5250b9434f0a1f38a07_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:477200a633e7106f98d74a950be2cd910db441ac4b4eb5250b9434f0a1f38a07_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:477200a633e7106f98d74a950be2cd910db441ac4b4eb5250b9434f0a1f38a07_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:5870ee4d57439f3d2a600df0cb65addb0532b530f9f2faeabad067f367a10ec7_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:5870ee4d57439f3d2a600df0cb65addb0532b530f9f2faeabad067f367a10ec7_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:5870ee4d57439f3d2a600df0cb65addb0532b530f9f2faeabad067f367a10ec7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:67941d08f7b2548869c6b630be47464dd9c8ac28945dba98f7905b259884000b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:67941d08f7b2548869c6b630be47464dd9c8ac28945dba98f7905b259884000b_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:67941d08f7b2548869c6b630be47464dd9c8ac28945dba98f7905b259884000b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:68d4db4c78a3b815e9c0d11e22827cff522b7085cc6054d43adbfc072320fca0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:68d4db4c78a3b815e9c0d11e22827cff522b7085cc6054d43adbfc072320fca0_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:68d4db4c78a3b815e9c0d11e22827cff522b7085cc6054d43adbfc072320fca0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:ac7ca56a2d5c6b035e22e9fc3bcd22c8c2412aa97a110518238f5b43a7cab62f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:ac7ca56a2d5c6b035e22e9fc3bcd22c8c2412aa97a110518238f5b43a7cab62f_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:ac7ca56a2d5c6b035e22e9fc3bcd22c8c2412aa97a110518238f5b43a7cab62f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:c44291414641f90b82c6886eaed5a7ba0dcfa7f6f5d0796ad580688c203b6291_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:c44291414641f90b82c6886eaed5a7ba0dcfa7f6f5d0796ad580688c203b6291_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:c44291414641f90b82c6886eaed5a7ba0dcfa7f6f5d0796ad580688c203b6291_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-operator-bundle@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-operator-bundle@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-operator-bundle@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-operator-metadata@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-operator-metadata@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-operator-metadata@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:13e7ff23193cc568f21b5f34cea91220821035a28e5a67e80866efe91aec2536_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:13e7ff23193cc568f21b5f34cea91220821035a28e5a67e80866efe91aec2536_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:13e7ff23193cc568f21b5f34cea91220821035a28e5a67e80866efe91aec2536_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45ef956031b76f5e8a1621e27fadfd0e008701d96f1117e10a1f53d009c3c5e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45ef956031b76f5e8a1621e27fadfd0e008701d96f1117e10a1f53d009c3c5e7_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45ef956031b76f5e8a1621e27fadfd0e008701d96f1117e10a1f53d009c3c5e7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:52f47b61f0f2fbbd7657ee3ef59f01677d0e316237edd4c9577f672667f1c139_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:52f47b61f0f2fbbd7657ee3ef59f01677d0e316237edd4c9577f672667f1c139_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:52f47b61f0f2fbbd7657ee3ef59f01677d0e316237edd4c9577f672667f1c139_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d033c6a326b499e1c519f28f577e15c1ec2d0d75ef19e34f4ae9aec5df81a37f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d033c6a326b499e1c519f28f577e15c1ec2d0d75ef19e34f4ae9aec5df81a37f_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d033c6a326b499e1c519f28f577e15c1ec2d0d75ef19e34f4ae9aec5df81a37f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:02529735701798ee6de8d3b300aa8acfbf377bde02a4ee03dc7abf4779c3b15b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:02529735701798ee6de8d3b300aa8acfbf377bde02a4ee03dc7abf4779c3b15b_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:02529735701798ee6de8d3b300aa8acfbf377bde02a4ee03dc7abf4779c3b15b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:33bdd095b83f47d71a006af5ae78564faae996da437a6c529a8b1e8e7a65182a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:33bdd095b83f47d71a006af5ae78564faae996da437a6c529a8b1e8e7a65182a_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:33bdd095b83f47d71a006af5ae78564faae996da437a6c529a8b1e8e7a65182a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9dd2c38d2a7a5ff2f01242e29deaacef2883befa92e4db3625fc33f17722cd0d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9dd2c38d2a7a5ff2f01242e29deaacef2883befa92e4db3625fc33f17722cd0d_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9dd2c38d2a7a5ff2f01242e29deaacef2883befa92e4db3625fc33f17722cd0d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d04696f87fb444b68cd8021d1f75ce7393647b833521e74f8ca0c0d3b9eb4799_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d04696f87fb444b68cd8021d1f75ce7393647b833521e74f8ca0c0d3b9eb4799_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d04696f87fb444b68cd8021d1f75ce7393647b833521e74f8ca0c0d3b9eb4799_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-38561",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2022-06-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
            "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
            "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
            "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
            "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
            "8Base-RHOSE-4.12:openshift4/dpu-network-operator-bundle@sha256:f0aaceca0c01a2128004b720e4cb1be84d5795feac0de833cbcab9fba1227ec2_amd64",
            "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:971a6a7a17a6e5c12227b9fcb6d1750a75f11a0ab110043ceb7d373bd2f02d8e_amd64",
            "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:ddd5f39a19648a0371e731e8fce60f63bdc81d9d4e7cab9e728301148d645bd3_arm64",
            "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:06f09c28b0d85b248c33e7878be16c0d4f1c2399571cd9bd833c5fe7a4ffd543_arm64",
            "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:2837b4e29c60cbfe258d7ec7712169e2cbbf6b379ac50df93967f8267f033bfe_s390x",
            "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:682a3616246f86c6c3510d4cc698ddcb32dfb0ba3e3c73193cbb4748bc53241e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:dbc3a6883c7e3578f07d32666cb04d130bf756ca4d3a2138c17ffbae6d5c0ef2_amd64",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-operator-bundle@sha256:80a2b377de572b3b07136ef1f55a9ba54ba1e0f1a6c8a89a07af26ee73b25d1e_amd64",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:5d3a060802895afbddf88d4d5738184ebacdac6be36458d24295db114d4bb541_s390x",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:737a43a826c37efba496a26443e620d2818ad5fffbf59fb886fa6422cb998234_amd64",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:c9aac2428d62ba5d8d6b0240de085240da28ef14e912640b40d3aa9f207c9cc3_arm64",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:dd2180f8f1d42488cb148cc83aaa98589a73fef54a655000e5d27e018fc540c9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:2c0d174d240f198f0136460dcbe3ac6c267d03b4076895b3c74b08ebdb2f9f43_s390x",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:abe65f0c35e789e331cd0c7c0c4a8297c7c64ac88f721f2a58e6dba2a77bad14_arm64",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:b178dffb4022b9624563202e23923fc555d4dce70c69da761bca21fde969b38b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:e4cc38f1e346ec7fc062e67b4f18bddc245180f56a8a86b26e1e8b5c7a539e43_amd64",
            "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-operator-bundle@sha256:cb82b908ce652308141865369edd5f45ea2b52852a924e2faff713158f4c7d7c_amd64",
            "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0680faf3bddebf47102800e9088e163d20e53e1a428aef6ca84b76b7c198ec39_arm64",
            "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0d9215d0bc446eb341530f21559fc60cf3e345fc5173797a2930cbb88cc509e0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:40a55705281b8ddca1dd6b7da702e7ebe743427c2e7feb5ddb8209569b912205_amd64",
            "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:b3f16db27c98560114bbe3c8213e299beaa9f485351cd07ab1628e7dac413876_s390x",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:01feb903eda8a23d5b525dad6713a27ab704f3758e99109c3fdbb9e17641828b_arm64",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:22fa673b693b68bb637f6fc2843907baea975226674c4acb3d93f62b2055b2c3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:66b25448c8f690fcc064659b19b354c47cec4246fb663d19aac29370bbfc923b_s390x",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:9831ced6989a4d20deea8a0948354b217275dd93ff3b591c7b3cafc38779d0c1_amd64",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-operator-bundle@sha256:17ba310bd6f7d1f8d30be93098fbd2ca3f457637a9b534ea594a1199aa8cdc73_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25073a8e7842f61011c11abb178952ad0ee92f438f937ce8380273371ea9f0b5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5db44119e8490dae797468912e6d0e03a70b8b2c0c2efe562a4336f8df75b368_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator-bundle@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator-metadata@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator-bundle@sha256:465a9b35d07dd9e611774e85d082446968df00a3c25228b983515f515f654825_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:67d57ecae758fbe2333902bc16c81562dcf022f5ca2649ee79b82723e7e96a27_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:a306f2a448f9de77bd49707556fa70ad26a407da6338b8ea410cb35606936cf6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:aa1cc4f46df690de9786c9a76571ebf06716d2f9776b600dea157ac46a208ea6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:b21b0f1332cf6fc91a6c9601e6cf54584009b14f855ecfb871e7d7e132c87242_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-operator-bundle@sha256:6d2a617bf1a4b7ce55f2026a5a44cdd78322de02201dd1b39b5b3209f64b9cef_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:06e72c8de47c5e602b12f8835eccca638b7177744bc9a040a6d5a08095c07273_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:139e80dfd3c40c3ab6c52730e6c4121abb32d80ef1c0704a213384402d78debf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b6fad4943188a9fb922f8b41c02bdf0c62da229ae172e052baf287a8677aad14_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ab56c3c38287ce41dff7315ff6d6ce9b5a66e8990ac9dd3923256d020c48cf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:851d736a78164cdf6e61f854b5a39520ed95599e1a223e372fa2d42e40ed4f7a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:8a4d62b9e97dadc8157f78ccc4af778d690ec1621a9a9f88c7f70df5c1efb81f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:bf33ee424f3666cceef9ae399ca377340abee9bc6cfd0b511709beed6060d9af_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:fce04709a3d09f0251f1d3f194e64b2c72cc809fd72228dae1b969670c4e3b94_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:19bcd5e3b1849964aae96adaba833a821a2140a653e13378dc6da797c294a934_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:8de5f2ca939ccc163f70ce59bc475d70f89e7bae636908c854674c97414d1b82_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:a5fb185d1a413be80e33ca5ec68a208ab6ae4d1057570f2a9a5f28380d304415_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:f809838f654379ea0e97823b052e5e273277399b266fc570c5214dc999e3200c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-operator-bundle@sha256:ef705d24c4fc2d790cc00ac515a06066836ced40967b7f8c8378f897965c799d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:5d51c5549a13a8300c8852af03d4a14cc2ffa2ecd86b30f4400466cccb02ee7a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:78baf2e2d75ff8b170b79f463caa004dea4a07828e05292cb2d2b6887307f5dc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:4b57589a535181f1df7ea9f4ff71eed3ce22ed94510bc8ac476546fb65785246_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:86a5824e70d34f7afa751c3b773efd0f5901e31702bec6753d355c0f1fab94b6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:07709594c6a022711704ea48198f2b673803123f72c374d8a0ff67d4991b4365_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:89a59eea6150962bf5d439976ef6c5e7fd3194810a747e2d0f87519c473fbf61_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a3391476a16a33aad2ce2ce34bb3c968c44c93df4e13dc1ea82311147ebca53c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c28f27a3a10df13e5e8c074e8734683a6603ebaccd9d67e2095070fb6859b1d6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:35d451f4bbe05305efe75183f621df5cd996259a74e6adf3edf916012de63079_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6ab111c10950288ca50dbd6719cc620bd99ffd0dca537f81feec65b3b7f8d8e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7ba3c3906b8e767cbb1d745a6acfbb6c20902352ac76e9bdcfc4f0afed2e5c3c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:adb5a5e6f947a1781c83191c00721dc2d142a79fdfe1a6c45ff2d3123da1f79f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:3137230cd24e416b6f6b16bab8b6ae11ec0bf6d8d5f126fea328af427e4d9328_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:39ed2fac77d46046345ada05bfbb74e2cd67bd961e6e880762befd0db6cb602f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:ca193ccebd200e2e18cf27718b216d775edff591d169023407c13b7027409565_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:fc1bda5754c7f24e7c7e903a48720a9557a8607adf389052d3fef9369f3b1985_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator-bundle@sha256:3f29a372de62d4182611577b98d7564f1b41a48d34f8bba19913f08b8e88e96c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:0bf55a9885934a616f28ae9cb3f23a3c1989e4693de2a131dbd52c1658a47d63_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:408b880fcfb0ad95e30e73bf84e6ea602e8052831f56e67c58374713577910ca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:7150c2ea27c77fa22526be0e93f6d9fb03f11bd1f488cc736398666872ba2444_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:c47da8a2ae816300385337aa16a66918ed718fb01e2e4bfbecbdb153d771f26a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-metallb-operator-bundle@sha256:058eb6b4fea5d76467f1f2fe42647ce77107e763c69ce2c9bf6ba6e99f736826_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:0247b7cebeb1041620f5715f0fad36e78e410b3f3f48a5e83dcfdbb207e9d4aa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:1f7ee71fcafa14f6c6d37b93bd05e3d6059564bb972c18f4090a22fa35141c7f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:79cd30b9524da9c53efc7390c7e909a186222aaa9818c0aa21651c364cac47c6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:97f5758a919c2b8122e3150815fb5c772768e75feeeb4ee0b8b9054c2d8babe5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:2b43f0dc2995358c3ccd8c7aa9b657b8bda1b5634b1583d6cf525fccb977cf95_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:91ef4be90e188e7a1a907f2e8846ed88148fdf8dde9594b9753548eaa84835c6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c31c042a84336d660c52b3e299d07b3fde9519533f18de552d36d497c470285f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c74fcd7470b682be673ccbc763ac25783f6997a253c8ca20f63b789520eb65bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp-operator-bundle@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp-operator-metadata@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:14a66b08d29f40b16b22ad39cf264e99401c3adf07131c76f8ea4e483716a483_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:5361e1d824e3ac935ac3cbb9206247a3cb0ad9ca23eb78727fa960223afd040d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:53b41cbf5d3a7d3053aeb7d7ef6178d9c360adc6a134821848a9198caf70494c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1be6c2e1f2977c4170e5af28a178c077e0171483806aee5a035901e994664c68_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:c4e655ec4851106f8f4788ae71a3f22806922b0d0208a039c4b20fbf64f62f3b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:c8f0f04646026e67daf28bcd9085c8f375883e71e285210c781d32a904d2ab2e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:05574e8100296e828b3fc6d15c72008809eb422e8dc15a0e4e0b73ff20f02ea1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:3772f44451638d6c9f58fd81346e1fdbabc6b426b0f72accd94c7c0d1f101125_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:9c3ffe6bd682d63ff665f45e0f325228d0d340875949ee7b0cd940e20ea03e72_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:19593d56e11ed641dfe8d92cb558bd4a921a66575b2e481904e2ec866c44a69c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:2f38a408a6fee4740f1d0a24a2f7b02e934e1c63e01c7e6db6611ab7d5efc0ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:a83cb373bd9dec7e5e0157df44a30a57e18f5aab857d282829b0d2ac4e1d1583_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:143a71968909478315748294c3d3f2b781b3a355b6ab966ced89db3d268a7a92_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:b44c76a97b7f79f6bc27877c3e121e3d0cfab077d8619d41791b32dc623e0fb3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:bb95cd0add22ad52fe4a75df7e54f343319a20aada0334b4e863ffdae610556e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:8f8726e1c38fe79e5ca72e963f093a7ddbbccc3763e74fb95f89df042b64b167_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:c583cc191aec6c8c7e6fa11a441a0dff586c581c9a58a15ab93d96d59017d6b8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:fc8ff219179dae6829712db1cb182bdd5628a2d675d347fc5926cef26ca084ed_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator-bundle@sha256:5cb8504fb55dc0eec9575ffa90c88e62d5790f57304f489dd1bce97c9ea42606_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:477200a633e7106f98d74a950be2cd910db441ac4b4eb5250b9434f0a1f38a07_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:5870ee4d57439f3d2a600df0cb65addb0532b530f9f2faeabad067f367a10ec7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:67941d08f7b2548869c6b630be47464dd9c8ac28945dba98f7905b259884000b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:68d4db4c78a3b815e9c0d11e22827cff522b7085cc6054d43adbfc072320fca0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:ac7ca56a2d5c6b035e22e9fc3bcd22c8c2412aa97a110518238f5b43a7cab62f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:c44291414641f90b82c6886eaed5a7ba0dcfa7f6f5d0796ad580688c203b6291_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-operator-bundle@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-operator-metadata@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:13e7ff23193cc568f21b5f34cea91220821035a28e5a67e80866efe91aec2536_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45ef956031b76f5e8a1621e27fadfd0e008701d96f1117e10a1f53d009c3c5e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:52f47b61f0f2fbbd7657ee3ef59f01677d0e316237edd4c9577f672667f1c139_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d033c6a326b499e1c519f28f577e15c1ec2d0d75ef19e34f4ae9aec5df81a37f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:02529735701798ee6de8d3b300aa8acfbf377bde02a4ee03dc7abf4779c3b15b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:33bdd095b83f47d71a006af5ae78564faae996da437a6c529a8b1e8e7a65182a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9dd2c38d2a7a5ff2f01242e29deaacef2883befa92e4db3625fc33f17722cd0d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d04696f87fb444b68cd8021d1f75ce7393647b833521e74f8ca0c0d3b9eb4799_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2100495"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f302e25462811f16825a7c03d4abdfc5ff7abfb0fccbb67afafc6eca121b69bc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f3c8e8f1d762d80ad185f5f0e0507ce724d36b001a21c9843f0ad65f0fe372d3_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
          "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
          "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
          "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
          "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
          "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
          "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
          "8Base-RHOSE-4.12:openshift4/dpu-network-operator-bundle@sha256:f0aaceca0c01a2128004b720e4cb1be84d5795feac0de833cbcab9fba1227ec2_amd64",
          "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:971a6a7a17a6e5c12227b9fcb6d1750a75f11a0ab110043ceb7d373bd2f02d8e_amd64",
          "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:ddd5f39a19648a0371e731e8fce60f63bdc81d9d4e7cab9e728301148d645bd3_arm64",
          "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:06f09c28b0d85b248c33e7878be16c0d4f1c2399571cd9bd833c5fe7a4ffd543_arm64",
          "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:2837b4e29c60cbfe258d7ec7712169e2cbbf6b379ac50df93967f8267f033bfe_s390x",
          "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:682a3616246f86c6c3510d4cc698ddcb32dfb0ba3e3c73193cbb4748bc53241e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:dbc3a6883c7e3578f07d32666cb04d130bf756ca4d3a2138c17ffbae6d5c0ef2_amd64",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-operator-bundle@sha256:80a2b377de572b3b07136ef1f55a9ba54ba1e0f1a6c8a89a07af26ee73b25d1e_amd64",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:5d3a060802895afbddf88d4d5738184ebacdac6be36458d24295db114d4bb541_s390x",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:737a43a826c37efba496a26443e620d2818ad5fffbf59fb886fa6422cb998234_amd64",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:c9aac2428d62ba5d8d6b0240de085240da28ef14e912640b40d3aa9f207c9cc3_arm64",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:dd2180f8f1d42488cb148cc83aaa98589a73fef54a655000e5d27e018fc540c9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:2c0d174d240f198f0136460dcbe3ac6c267d03b4076895b3c74b08ebdb2f9f43_s390x",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:abe65f0c35e789e331cd0c7c0c4a8297c7c64ac88f721f2a58e6dba2a77bad14_arm64",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:b178dffb4022b9624563202e23923fc555d4dce70c69da761bca21fde969b38b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:e4cc38f1e346ec7fc062e67b4f18bddc245180f56a8a86b26e1e8b5c7a539e43_amd64",
          "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-operator-bundle@sha256:cb82b908ce652308141865369edd5f45ea2b52852a924e2faff713158f4c7d7c_amd64",
          "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0680faf3bddebf47102800e9088e163d20e53e1a428aef6ca84b76b7c198ec39_arm64",
          "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0d9215d0bc446eb341530f21559fc60cf3e345fc5173797a2930cbb88cc509e0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:40a55705281b8ddca1dd6b7da702e7ebe743427c2e7feb5ddb8209569b912205_amd64",
          "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:b3f16db27c98560114bbe3c8213e299beaa9f485351cd07ab1628e7dac413876_s390x",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:01feb903eda8a23d5b525dad6713a27ab704f3758e99109c3fdbb9e17641828b_arm64",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:22fa673b693b68bb637f6fc2843907baea975226674c4acb3d93f62b2055b2c3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:66b25448c8f690fcc064659b19b354c47cec4246fb663d19aac29370bbfc923b_s390x",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:9831ced6989a4d20deea8a0948354b217275dd93ff3b591c7b3cafc38779d0c1_amd64",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-operator-bundle@sha256:17ba310bd6f7d1f8d30be93098fbd2ca3f457637a9b534ea594a1199aa8cdc73_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25073a8e7842f61011c11abb178952ad0ee92f438f937ce8380273371ea9f0b5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5db44119e8490dae797468912e6d0e03a70b8b2c0c2efe562a4336f8df75b368_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator-bundle@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator-metadata@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator-bundle@sha256:465a9b35d07dd9e611774e85d082446968df00a3c25228b983515f515f654825_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:67d57ecae758fbe2333902bc16c81562dcf022f5ca2649ee79b82723e7e96a27_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:a306f2a448f9de77bd49707556fa70ad26a407da6338b8ea410cb35606936cf6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:aa1cc4f46df690de9786c9a76571ebf06716d2f9776b600dea157ac46a208ea6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:b21b0f1332cf6fc91a6c9601e6cf54584009b14f855ecfb871e7d7e132c87242_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-operator-bundle@sha256:6d2a617bf1a4b7ce55f2026a5a44cdd78322de02201dd1b39b5b3209f64b9cef_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:06e72c8de47c5e602b12f8835eccca638b7177744bc9a040a6d5a08095c07273_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:139e80dfd3c40c3ab6c52730e6c4121abb32d80ef1c0704a213384402d78debf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b6fad4943188a9fb922f8b41c02bdf0c62da229ae172e052baf287a8677aad14_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ab56c3c38287ce41dff7315ff6d6ce9b5a66e8990ac9dd3923256d020c48cf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:851d736a78164cdf6e61f854b5a39520ed95599e1a223e372fa2d42e40ed4f7a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:8a4d62b9e97dadc8157f78ccc4af778d690ec1621a9a9f88c7f70df5c1efb81f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:bf33ee424f3666cceef9ae399ca377340abee9bc6cfd0b511709beed6060d9af_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:fce04709a3d09f0251f1d3f194e64b2c72cc809fd72228dae1b969670c4e3b94_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:19bcd5e3b1849964aae96adaba833a821a2140a653e13378dc6da797c294a934_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:8de5f2ca939ccc163f70ce59bc475d70f89e7bae636908c854674c97414d1b82_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:a5fb185d1a413be80e33ca5ec68a208ab6ae4d1057570f2a9a5f28380d304415_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:f809838f654379ea0e97823b052e5e273277399b266fc570c5214dc999e3200c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-operator-bundle@sha256:ef705d24c4fc2d790cc00ac515a06066836ced40967b7f8c8378f897965c799d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:5d51c5549a13a8300c8852af03d4a14cc2ffa2ecd86b30f4400466cccb02ee7a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:78baf2e2d75ff8b170b79f463caa004dea4a07828e05292cb2d2b6887307f5dc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:4b57589a535181f1df7ea9f4ff71eed3ce22ed94510bc8ac476546fb65785246_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:86a5824e70d34f7afa751c3b773efd0f5901e31702bec6753d355c0f1fab94b6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:07709594c6a022711704ea48198f2b673803123f72c374d8a0ff67d4991b4365_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:89a59eea6150962bf5d439976ef6c5e7fd3194810a747e2d0f87519c473fbf61_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a3391476a16a33aad2ce2ce34bb3c968c44c93df4e13dc1ea82311147ebca53c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c28f27a3a10df13e5e8c074e8734683a6603ebaccd9d67e2095070fb6859b1d6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:35d451f4bbe05305efe75183f621df5cd996259a74e6adf3edf916012de63079_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6ab111c10950288ca50dbd6719cc620bd99ffd0dca537f81feec65b3b7f8d8e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7ba3c3906b8e767cbb1d745a6acfbb6c20902352ac76e9bdcfc4f0afed2e5c3c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:adb5a5e6f947a1781c83191c00721dc2d142a79fdfe1a6c45ff2d3123da1f79f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:3137230cd24e416b6f6b16bab8b6ae11ec0bf6d8d5f126fea328af427e4d9328_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:39ed2fac77d46046345ada05bfbb74e2cd67bd961e6e880762befd0db6cb602f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:ca193ccebd200e2e18cf27718b216d775edff591d169023407c13b7027409565_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:fc1bda5754c7f24e7c7e903a48720a9557a8607adf389052d3fef9369f3b1985_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator-bundle@sha256:3f29a372de62d4182611577b98d7564f1b41a48d34f8bba19913f08b8e88e96c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:0bf55a9885934a616f28ae9cb3f23a3c1989e4693de2a131dbd52c1658a47d63_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:408b880fcfb0ad95e30e73bf84e6ea602e8052831f56e67c58374713577910ca_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:7150c2ea27c77fa22526be0e93f6d9fb03f11bd1f488cc736398666872ba2444_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:c47da8a2ae816300385337aa16a66918ed718fb01e2e4bfbecbdb153d771f26a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-metallb-operator-bundle@sha256:058eb6b4fea5d76467f1f2fe42647ce77107e763c69ce2c9bf6ba6e99f736826_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:0247b7cebeb1041620f5715f0fad36e78e410b3f3f48a5e83dcfdbb207e9d4aa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:1f7ee71fcafa14f6c6d37b93bd05e3d6059564bb972c18f4090a22fa35141c7f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:79cd30b9524da9c53efc7390c7e909a186222aaa9818c0aa21651c364cac47c6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:97f5758a919c2b8122e3150815fb5c772768e75feeeb4ee0b8b9054c2d8babe5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:2b43f0dc2995358c3ccd8c7aa9b657b8bda1b5634b1583d6cf525fccb977cf95_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:91ef4be90e188e7a1a907f2e8846ed88148fdf8dde9594b9753548eaa84835c6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c31c042a84336d660c52b3e299d07b3fde9519533f18de552d36d497c470285f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c74fcd7470b682be673ccbc763ac25783f6997a253c8ca20f63b789520eb65bf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp-operator-bundle@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp-operator-metadata@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:14a66b08d29f40b16b22ad39cf264e99401c3adf07131c76f8ea4e483716a483_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:5361e1d824e3ac935ac3cbb9206247a3cb0ad9ca23eb78727fa960223afd040d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:53b41cbf5d3a7d3053aeb7d7ef6178d9c360adc6a134821848a9198caf70494c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1be6c2e1f2977c4170e5af28a178c077e0171483806aee5a035901e994664c68_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:c4e655ec4851106f8f4788ae71a3f22806922b0d0208a039c4b20fbf64f62f3b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:c8f0f04646026e67daf28bcd9085c8f375883e71e285210c781d32a904d2ab2e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:05574e8100296e828b3fc6d15c72008809eb422e8dc15a0e4e0b73ff20f02ea1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:3772f44451638d6c9f58fd81346e1fdbabc6b426b0f72accd94c7c0d1f101125_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:9c3ffe6bd682d63ff665f45e0f325228d0d340875949ee7b0cd940e20ea03e72_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:19593d56e11ed641dfe8d92cb558bd4a921a66575b2e481904e2ec866c44a69c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:2f38a408a6fee4740f1d0a24a2f7b02e934e1c63e01c7e6db6611ab7d5efc0ec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:a83cb373bd9dec7e5e0157df44a30a57e18f5aab857d282829b0d2ac4e1d1583_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:143a71968909478315748294c3d3f2b781b3a355b6ab966ced89db3d268a7a92_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:b44c76a97b7f79f6bc27877c3e121e3d0cfab077d8619d41791b32dc623e0fb3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:bb95cd0add22ad52fe4a75df7e54f343319a20aada0334b4e863ffdae610556e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:8f8726e1c38fe79e5ca72e963f093a7ddbbccc3763e74fb95f89df042b64b167_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:c583cc191aec6c8c7e6fa11a441a0dff586c581c9a58a15ab93d96d59017d6b8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:fc8ff219179dae6829712db1cb182bdd5628a2d675d347fc5926cef26ca084ed_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator-bundle@sha256:5cb8504fb55dc0eec9575ffa90c88e62d5790f57304f489dd1bce97c9ea42606_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:477200a633e7106f98d74a950be2cd910db441ac4b4eb5250b9434f0a1f38a07_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:5870ee4d57439f3d2a600df0cb65addb0532b530f9f2faeabad067f367a10ec7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:67941d08f7b2548869c6b630be47464dd9c8ac28945dba98f7905b259884000b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:68d4db4c78a3b815e9c0d11e22827cff522b7085cc6054d43adbfc072320fca0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:ac7ca56a2d5c6b035e22e9fc3bcd22c8c2412aa97a110518238f5b43a7cab62f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:c44291414641f90b82c6886eaed5a7ba0dcfa7f6f5d0796ad580688c203b6291_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-operator-bundle@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-operator-metadata@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:13e7ff23193cc568f21b5f34cea91220821035a28e5a67e80866efe91aec2536_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45ef956031b76f5e8a1621e27fadfd0e008701d96f1117e10a1f53d009c3c5e7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:52f47b61f0f2fbbd7657ee3ef59f01677d0e316237edd4c9577f672667f1c139_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d033c6a326b499e1c519f28f577e15c1ec2d0d75ef19e34f4ae9aec5df81a37f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:02529735701798ee6de8d3b300aa8acfbf377bde02a4ee03dc7abf4779c3b15b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:33bdd095b83f47d71a006af5ae78564faae996da437a6c529a8b1e8e7a65182a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9dd2c38d2a7a5ff2f01242e29deaacef2883befa92e4db3625fc33f17722cd0d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d04696f87fb444b68cd8021d1f75ce7393647b833521e74f8ca0c0d3b9eb4799_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-38561"
        },
        {
          "category": "external",
          "summary": "RHBZ#2100495",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2021-0113",
          "url": "https://pkg.go.dev/vuln/GO-2021-0113"
        }
      ],
      "release_date": "2021-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for this\nrelease, for important instructions on how to upgrade your cluster and\nfully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f302e25462811f16825a7c03d4abdfc5ff7abfb0fccbb67afafc6eca121b69bc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f3c8e8f1d762d80ad185f5f0e0507ce724d36b001a21c9843f0ad65f0fe372d3_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7401"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f302e25462811f16825a7c03d4abdfc5ff7abfb0fccbb67afafc6eca121b69bc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f3c8e8f1d762d80ad185f5f0e0507ce724d36b001a21c9843f0ad65f0fe372d3_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS"
    },
    {
      "cve": "CVE-2022-27191",
      "cwe": {
        "id": "CWE-327",
        "name": "Use of a Broken or Risky Cryptographic Algorithm"
      },
      "discovery_date": "2022-03-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
            "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
            "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
            "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
            "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
            "8Base-RHOSE-4.12:openshift4/dpu-network-operator-bundle@sha256:f0aaceca0c01a2128004b720e4cb1be84d5795feac0de833cbcab9fba1227ec2_amd64",
            "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:971a6a7a17a6e5c12227b9fcb6d1750a75f11a0ab110043ceb7d373bd2f02d8e_amd64",
            "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:ddd5f39a19648a0371e731e8fce60f63bdc81d9d4e7cab9e728301148d645bd3_arm64",
            "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:06f09c28b0d85b248c33e7878be16c0d4f1c2399571cd9bd833c5fe7a4ffd543_arm64",
            "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:2837b4e29c60cbfe258d7ec7712169e2cbbf6b379ac50df93967f8267f033bfe_s390x",
            "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:682a3616246f86c6c3510d4cc698ddcb32dfb0ba3e3c73193cbb4748bc53241e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:dbc3a6883c7e3578f07d32666cb04d130bf756ca4d3a2138c17ffbae6d5c0ef2_amd64",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-operator-bundle@sha256:80a2b377de572b3b07136ef1f55a9ba54ba1e0f1a6c8a89a07af26ee73b25d1e_amd64",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:5d3a060802895afbddf88d4d5738184ebacdac6be36458d24295db114d4bb541_s390x",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:737a43a826c37efba496a26443e620d2818ad5fffbf59fb886fa6422cb998234_amd64",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:c9aac2428d62ba5d8d6b0240de085240da28ef14e912640b40d3aa9f207c9cc3_arm64",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:dd2180f8f1d42488cb148cc83aaa98589a73fef54a655000e5d27e018fc540c9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:2c0d174d240f198f0136460dcbe3ac6c267d03b4076895b3c74b08ebdb2f9f43_s390x",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:abe65f0c35e789e331cd0c7c0c4a8297c7c64ac88f721f2a58e6dba2a77bad14_arm64",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:b178dffb4022b9624563202e23923fc555d4dce70c69da761bca21fde969b38b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:e4cc38f1e346ec7fc062e67b4f18bddc245180f56a8a86b26e1e8b5c7a539e43_amd64",
            "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-operator-bundle@sha256:cb82b908ce652308141865369edd5f45ea2b52852a924e2faff713158f4c7d7c_amd64",
            "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0680faf3bddebf47102800e9088e163d20e53e1a428aef6ca84b76b7c198ec39_arm64",
            "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0d9215d0bc446eb341530f21559fc60cf3e345fc5173797a2930cbb88cc509e0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:40a55705281b8ddca1dd6b7da702e7ebe743427c2e7feb5ddb8209569b912205_amd64",
            "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:b3f16db27c98560114bbe3c8213e299beaa9f485351cd07ab1628e7dac413876_s390x",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:01feb903eda8a23d5b525dad6713a27ab704f3758e99109c3fdbb9e17641828b_arm64",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:22fa673b693b68bb637f6fc2843907baea975226674c4acb3d93f62b2055b2c3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:66b25448c8f690fcc064659b19b354c47cec4246fb663d19aac29370bbfc923b_s390x",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:9831ced6989a4d20deea8a0948354b217275dd93ff3b591c7b3cafc38779d0c1_amd64",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f302e25462811f16825a7c03d4abdfc5ff7abfb0fccbb67afafc6eca121b69bc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f3c8e8f1d762d80ad185f5f0e0507ce724d36b001a21c9843f0ad65f0fe372d3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-operator-bundle@sha256:17ba310bd6f7d1f8d30be93098fbd2ca3f457637a9b534ea594a1199aa8cdc73_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25073a8e7842f61011c11abb178952ad0ee92f438f937ce8380273371ea9f0b5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5db44119e8490dae797468912e6d0e03a70b8b2c0c2efe562a4336f8df75b368_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator-bundle@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator-metadata@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator-bundle@sha256:465a9b35d07dd9e611774e85d082446968df00a3c25228b983515f515f654825_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:67d57ecae758fbe2333902bc16c81562dcf022f5ca2649ee79b82723e7e96a27_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:a306f2a448f9de77bd49707556fa70ad26a407da6338b8ea410cb35606936cf6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:aa1cc4f46df690de9786c9a76571ebf06716d2f9776b600dea157ac46a208ea6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:b21b0f1332cf6fc91a6c9601e6cf54584009b14f855ecfb871e7d7e132c87242_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-operator-bundle@sha256:6d2a617bf1a4b7ce55f2026a5a44cdd78322de02201dd1b39b5b3209f64b9cef_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:06e72c8de47c5e602b12f8835eccca638b7177744bc9a040a6d5a08095c07273_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:139e80dfd3c40c3ab6c52730e6c4121abb32d80ef1c0704a213384402d78debf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b6fad4943188a9fb922f8b41c02bdf0c62da229ae172e052baf287a8677aad14_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ab56c3c38287ce41dff7315ff6d6ce9b5a66e8990ac9dd3923256d020c48cf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:851d736a78164cdf6e61f854b5a39520ed95599e1a223e372fa2d42e40ed4f7a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:8a4d62b9e97dadc8157f78ccc4af778d690ec1621a9a9f88c7f70df5c1efb81f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:bf33ee424f3666cceef9ae399ca377340abee9bc6cfd0b511709beed6060d9af_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:fce04709a3d09f0251f1d3f194e64b2c72cc809fd72228dae1b969670c4e3b94_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:19bcd5e3b1849964aae96adaba833a821a2140a653e13378dc6da797c294a934_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:8de5f2ca939ccc163f70ce59bc475d70f89e7bae636908c854674c97414d1b82_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:a5fb185d1a413be80e33ca5ec68a208ab6ae4d1057570f2a9a5f28380d304415_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:f809838f654379ea0e97823b052e5e273277399b266fc570c5214dc999e3200c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-operator-bundle@sha256:ef705d24c4fc2d790cc00ac515a06066836ced40967b7f8c8378f897965c799d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:5d51c5549a13a8300c8852af03d4a14cc2ffa2ecd86b30f4400466cccb02ee7a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:78baf2e2d75ff8b170b79f463caa004dea4a07828e05292cb2d2b6887307f5dc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:4b57589a535181f1df7ea9f4ff71eed3ce22ed94510bc8ac476546fb65785246_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:86a5824e70d34f7afa751c3b773efd0f5901e31702bec6753d355c0f1fab94b6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:07709594c6a022711704ea48198f2b673803123f72c374d8a0ff67d4991b4365_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:89a59eea6150962bf5d439976ef6c5e7fd3194810a747e2d0f87519c473fbf61_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a3391476a16a33aad2ce2ce34bb3c968c44c93df4e13dc1ea82311147ebca53c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c28f27a3a10df13e5e8c074e8734683a6603ebaccd9d67e2095070fb6859b1d6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:35d451f4bbe05305efe75183f621df5cd996259a74e6adf3edf916012de63079_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6ab111c10950288ca50dbd6719cc620bd99ffd0dca537f81feec65b3b7f8d8e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7ba3c3906b8e767cbb1d745a6acfbb6c20902352ac76e9bdcfc4f0afed2e5c3c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:adb5a5e6f947a1781c83191c00721dc2d142a79fdfe1a6c45ff2d3123da1f79f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:3137230cd24e416b6f6b16bab8b6ae11ec0bf6d8d5f126fea328af427e4d9328_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:39ed2fac77d46046345ada05bfbb74e2cd67bd961e6e880762befd0db6cb602f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:ca193ccebd200e2e18cf27718b216d775edff591d169023407c13b7027409565_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:fc1bda5754c7f24e7c7e903a48720a9557a8607adf389052d3fef9369f3b1985_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator-bundle@sha256:3f29a372de62d4182611577b98d7564f1b41a48d34f8bba19913f08b8e88e96c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:0bf55a9885934a616f28ae9cb3f23a3c1989e4693de2a131dbd52c1658a47d63_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:408b880fcfb0ad95e30e73bf84e6ea602e8052831f56e67c58374713577910ca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:7150c2ea27c77fa22526be0e93f6d9fb03f11bd1f488cc736398666872ba2444_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:c47da8a2ae816300385337aa16a66918ed718fb01e2e4bfbecbdb153d771f26a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-metallb-operator-bundle@sha256:058eb6b4fea5d76467f1f2fe42647ce77107e763c69ce2c9bf6ba6e99f736826_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:2b43f0dc2995358c3ccd8c7aa9b657b8bda1b5634b1583d6cf525fccb977cf95_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:91ef4be90e188e7a1a907f2e8846ed88148fdf8dde9594b9753548eaa84835c6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c31c042a84336d660c52b3e299d07b3fde9519533f18de552d36d497c470285f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c74fcd7470b682be673ccbc763ac25783f6997a253c8ca20f63b789520eb65bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp-operator-bundle@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp-operator-metadata@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:14a66b08d29f40b16b22ad39cf264e99401c3adf07131c76f8ea4e483716a483_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:5361e1d824e3ac935ac3cbb9206247a3cb0ad9ca23eb78727fa960223afd040d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:53b41cbf5d3a7d3053aeb7d7ef6178d9c360adc6a134821848a9198caf70494c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1be6c2e1f2977c4170e5af28a178c077e0171483806aee5a035901e994664c68_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:c4e655ec4851106f8f4788ae71a3f22806922b0d0208a039c4b20fbf64f62f3b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:c8f0f04646026e67daf28bcd9085c8f375883e71e285210c781d32a904d2ab2e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:05574e8100296e828b3fc6d15c72008809eb422e8dc15a0e4e0b73ff20f02ea1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:3772f44451638d6c9f58fd81346e1fdbabc6b426b0f72accd94c7c0d1f101125_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:9c3ffe6bd682d63ff665f45e0f325228d0d340875949ee7b0cd940e20ea03e72_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:19593d56e11ed641dfe8d92cb558bd4a921a66575b2e481904e2ec866c44a69c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:2f38a408a6fee4740f1d0a24a2f7b02e934e1c63e01c7e6db6611ab7d5efc0ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:a83cb373bd9dec7e5e0157df44a30a57e18f5aab857d282829b0d2ac4e1d1583_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:143a71968909478315748294c3d3f2b781b3a355b6ab966ced89db3d268a7a92_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:b44c76a97b7f79f6bc27877c3e121e3d0cfab077d8619d41791b32dc623e0fb3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:bb95cd0add22ad52fe4a75df7e54f343319a20aada0334b4e863ffdae610556e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:8f8726e1c38fe79e5ca72e963f093a7ddbbccc3763e74fb95f89df042b64b167_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:c583cc191aec6c8c7e6fa11a441a0dff586c581c9a58a15ab93d96d59017d6b8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:fc8ff219179dae6829712db1cb182bdd5628a2d675d347fc5926cef26ca084ed_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator-bundle@sha256:5cb8504fb55dc0eec9575ffa90c88e62d5790f57304f489dd1bce97c9ea42606_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:477200a633e7106f98d74a950be2cd910db441ac4b4eb5250b9434f0a1f38a07_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:5870ee4d57439f3d2a600df0cb65addb0532b530f9f2faeabad067f367a10ec7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:67941d08f7b2548869c6b630be47464dd9c8ac28945dba98f7905b259884000b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:68d4db4c78a3b815e9c0d11e22827cff522b7085cc6054d43adbfc072320fca0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:ac7ca56a2d5c6b035e22e9fc3bcd22c8c2412aa97a110518238f5b43a7cab62f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:c44291414641f90b82c6886eaed5a7ba0dcfa7f6f5d0796ad580688c203b6291_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-operator-bundle@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-operator-metadata@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:13e7ff23193cc568f21b5f34cea91220821035a28e5a67e80866efe91aec2536_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45ef956031b76f5e8a1621e27fadfd0e008701d96f1117e10a1f53d009c3c5e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:52f47b61f0f2fbbd7657ee3ef59f01677d0e316237edd4c9577f672667f1c139_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d033c6a326b499e1c519f28f577e15c1ec2d0d75ef19e34f4ae9aec5df81a37f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:02529735701798ee6de8d3b300aa8acfbf377bde02a4ee03dc7abf4779c3b15b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:33bdd095b83f47d71a006af5ae78564faae996da437a6c529a8b1e8e7a65182a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9dd2c38d2a7a5ff2f01242e29deaacef2883befa92e4db3625fc33f17722cd0d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d04696f87fb444b68cd8021d1f75ce7393647b833521e74f8ca0c0d3b9eb4799_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064702"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crash in a golang.org/x/crypto/ssh server",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift Container Platform (OCP) the vulnerable golang.org/x/crypto/ssh package is bundled in many components. The affected code is in the SSH server portion that is not used, hence the impact by this vulnerability is reduced. Additionally the OCP installer components, that also bundle vulnerable golang.org/x/crypto/ssh package, are used only during the cluster installation process, hence for already deployed and running OCP clusters the installer components are considered as affected by this vulnerability but not impacted.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:0247b7cebeb1041620f5715f0fad36e78e410b3f3f48a5e83dcfdbb207e9d4aa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:1f7ee71fcafa14f6c6d37b93bd05e3d6059564bb972c18f4090a22fa35141c7f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:79cd30b9524da9c53efc7390c7e909a186222aaa9818c0aa21651c364cac47c6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:97f5758a919c2b8122e3150815fb5c772768e75feeeb4ee0b8b9054c2d8babe5_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
          "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
          "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
          "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
          "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
          "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
          "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
          "8Base-RHOSE-4.12:openshift4/dpu-network-operator-bundle@sha256:f0aaceca0c01a2128004b720e4cb1be84d5795feac0de833cbcab9fba1227ec2_amd64",
          "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:971a6a7a17a6e5c12227b9fcb6d1750a75f11a0ab110043ceb7d373bd2f02d8e_amd64",
          "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:ddd5f39a19648a0371e731e8fce60f63bdc81d9d4e7cab9e728301148d645bd3_arm64",
          "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:06f09c28b0d85b248c33e7878be16c0d4f1c2399571cd9bd833c5fe7a4ffd543_arm64",
          "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:2837b4e29c60cbfe258d7ec7712169e2cbbf6b379ac50df93967f8267f033bfe_s390x",
          "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:682a3616246f86c6c3510d4cc698ddcb32dfb0ba3e3c73193cbb4748bc53241e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:dbc3a6883c7e3578f07d32666cb04d130bf756ca4d3a2138c17ffbae6d5c0ef2_amd64",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-operator-bundle@sha256:80a2b377de572b3b07136ef1f55a9ba54ba1e0f1a6c8a89a07af26ee73b25d1e_amd64",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:5d3a060802895afbddf88d4d5738184ebacdac6be36458d24295db114d4bb541_s390x",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:737a43a826c37efba496a26443e620d2818ad5fffbf59fb886fa6422cb998234_amd64",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:c9aac2428d62ba5d8d6b0240de085240da28ef14e912640b40d3aa9f207c9cc3_arm64",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:dd2180f8f1d42488cb148cc83aaa98589a73fef54a655000e5d27e018fc540c9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:2c0d174d240f198f0136460dcbe3ac6c267d03b4076895b3c74b08ebdb2f9f43_s390x",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:abe65f0c35e789e331cd0c7c0c4a8297c7c64ac88f721f2a58e6dba2a77bad14_arm64",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:b178dffb4022b9624563202e23923fc555d4dce70c69da761bca21fde969b38b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:e4cc38f1e346ec7fc062e67b4f18bddc245180f56a8a86b26e1e8b5c7a539e43_amd64",
          "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-operator-bundle@sha256:cb82b908ce652308141865369edd5f45ea2b52852a924e2faff713158f4c7d7c_amd64",
          "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0680faf3bddebf47102800e9088e163d20e53e1a428aef6ca84b76b7c198ec39_arm64",
          "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0d9215d0bc446eb341530f21559fc60cf3e345fc5173797a2930cbb88cc509e0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:40a55705281b8ddca1dd6b7da702e7ebe743427c2e7feb5ddb8209569b912205_amd64",
          "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:b3f16db27c98560114bbe3c8213e299beaa9f485351cd07ab1628e7dac413876_s390x",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:01feb903eda8a23d5b525dad6713a27ab704f3758e99109c3fdbb9e17641828b_arm64",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:22fa673b693b68bb637f6fc2843907baea975226674c4acb3d93f62b2055b2c3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:66b25448c8f690fcc064659b19b354c47cec4246fb663d19aac29370bbfc923b_s390x",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:9831ced6989a4d20deea8a0948354b217275dd93ff3b591c7b3cafc38779d0c1_amd64",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:297001507f4aec16e7c1b7755536e04f5725303872c20d53119481d5f5a1da8c_amd64",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:89859ecb133b11484b1cf7c8913a549217481e72fa2213b1f86d927baf208a86_s390x",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:a67c8a226d4da7a3d90cc270bca0a8330e8869e4c09a3de2a89e8c2f72c88b5f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:ce4a4f2eafbb1715473fc168d1c3d2c67d37567c48545470e290031852411804_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f302e25462811f16825a7c03d4abdfc5ff7abfb0fccbb67afafc6eca121b69bc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f3c8e8f1d762d80ad185f5f0e0507ce724d36b001a21c9843f0ad65f0fe372d3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-operator-bundle@sha256:17ba310bd6f7d1f8d30be93098fbd2ca3f457637a9b534ea594a1199aa8cdc73_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25073a8e7842f61011c11abb178952ad0ee92f438f937ce8380273371ea9f0b5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5db44119e8490dae797468912e6d0e03a70b8b2c0c2efe562a4336f8df75b368_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:37d0c28df0d1f5f82a8f2552fa155f2a06f539993700ef191577263b1d016aa5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:797e34dd43256c4422cfc74e04433fe89d9f1c1796aa0e1bb99a75ac94b816c0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:8fe8305a0991da4f10370983452eac7ed78c16de299f68e81c7de7018e9fc346_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator-bundle@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator-metadata@sha256:d81add28173a8b2172f1596645c0901146533462e6e6d3b8d8baa442dd6b6d72_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2306abee12b2c08dccaf55227e114c17b4cb2b9fb1f896b0befda5986ac417eb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4a065d0ee6141b8a73cdcc30689727cbadd8b80280816473fab3e2a19e694f01_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e0d78d2a1c96d667ef387f00c661c1960e29f621f3c2a239c698b36ad63e68d9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:fe7e5211fb912a97b1acca6526b7b09b4337f2f56e26a5a9758ed4818bd73805_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator-bundle@sha256:465a9b35d07dd9e611774e85d082446968df00a3c25228b983515f515f654825_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:67d57ecae758fbe2333902bc16c81562dcf022f5ca2649ee79b82723e7e96a27_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:a306f2a448f9de77bd49707556fa70ad26a407da6338b8ea410cb35606936cf6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:aa1cc4f46df690de9786c9a76571ebf06716d2f9776b600dea157ac46a208ea6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:b21b0f1332cf6fc91a6c9601e6cf54584009b14f855ecfb871e7d7e132c87242_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-operator-bundle@sha256:6d2a617bf1a4b7ce55f2026a5a44cdd78322de02201dd1b39b5b3209f64b9cef_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:06e72c8de47c5e602b12f8835eccca638b7177744bc9a040a6d5a08095c07273_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:139e80dfd3c40c3ab6c52730e6c4121abb32d80ef1c0704a213384402d78debf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b6fad4943188a9fb922f8b41c02bdf0c62da229ae172e052baf287a8677aad14_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ab56c3c38287ce41dff7315ff6d6ce9b5a66e8990ac9dd3923256d020c48cf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:851d736a78164cdf6e61f854b5a39520ed95599e1a223e372fa2d42e40ed4f7a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:8a4d62b9e97dadc8157f78ccc4af778d690ec1621a9a9f88c7f70df5c1efb81f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:bf33ee424f3666cceef9ae399ca377340abee9bc6cfd0b511709beed6060d9af_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:fce04709a3d09f0251f1d3f194e64b2c72cc809fd72228dae1b969670c4e3b94_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:12be6984e3a56cbc5b2a5272a872a40b242cce8a0f167993107c6de6bf776c53_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:2d5cba5a0e57d4fa97c02be40128b936b3665e6f51ccb06958ec69cc9acaa633_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:82f18dec7671556868af20fb51244a1c30d8f72926d2d9a9adef93a59231e18b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:b0c46d7bc282195243c3f1becc8fb2830346e6ef05407d5c51e2628a06e76945_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:33f868b7334ef6d42446969b89db81d5aa5054506a47afdeb92af2ae9edf06d3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ebafc2665919d44f2203d476e806382ea09acbaa248407a43a6f2813cd56da71_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:ec0c3306449a5a73681c989b6155d4692397a468d56071f4d821b21caaa7a4c4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f18e0cf76a2ac840c9f66f89f1b47aced70650021e7931199659aef9cbca31e0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:4b879407728af00e97cd8fc45c3ec19f35f1675dd2bd567051c36990e6bb9af1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a7752afe33bf8a8755a190e8516fd27135ac66185dd6914c21fc4b7e3bf6c768_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:bebdf351e1d442303021e6c8ae64ccc70d6b6c4ea46888fe618c890b2fe12329_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:e8262cb60ae8fbf0bf565a5f624693daa9e6f396970dcdbba5d1ca55eb525ec0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:18c270911e86939e87f046262e1afacc6fe0a89b706eac94c843da34243f0ac9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:836d284f0c24a1d400cebc0f25e8172c28e7476879bfffe1071fb9ceb169c9ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:a16ac7b35769a00590a4599161eeca30961994fec1845a7d0823b079d5ee9a28_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c1ebae2cefa751cc0e3ea505d25fe0a83a09889d31a0c107404a1ec3795ba7df_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:15a9e21abc14b693f5912953be5242e5a348735902c47853670ad8513db294b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:6bd9d4dc813a01257767fb3b16395e8aee044feec410ed8e93ee1e82daf5a744_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:c48ff6738f67ddc4537a9eb6a9087753244fc58c88e23abca4a0018b8121cf6a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:f0aad445dc029e34f6fed3b97ee5318f083b59afb9af2afedd6b6f0bc3ad5ae8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:19bcd5e3b1849964aae96adaba833a821a2140a653e13378dc6da797c294a934_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:8de5f2ca939ccc163f70ce59bc475d70f89e7bae636908c854674c97414d1b82_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:a5fb185d1a413be80e33ca5ec68a208ab6ae4d1057570f2a9a5f28380d304415_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:f809838f654379ea0e97823b052e5e273277399b266fc570c5214dc999e3200c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-operator-bundle@sha256:ef705d24c4fc2d790cc00ac515a06066836ced40967b7f8c8378f897965c799d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:5d51c5549a13a8300c8852af03d4a14cc2ffa2ecd86b30f4400466cccb02ee7a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:78baf2e2d75ff8b170b79f463caa004dea4a07828e05292cb2d2b6887307f5dc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:4b57589a535181f1df7ea9f4ff71eed3ce22ed94510bc8ac476546fb65785246_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:86a5824e70d34f7afa751c3b773efd0f5901e31702bec6753d355c0f1fab94b6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:07709594c6a022711704ea48198f2b673803123f72c374d8a0ff67d4991b4365_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:89a59eea6150962bf5d439976ef6c5e7fd3194810a747e2d0f87519c473fbf61_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a3391476a16a33aad2ce2ce34bb3c968c44c93df4e13dc1ea82311147ebca53c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c28f27a3a10df13e5e8c074e8734683a6603ebaccd9d67e2095070fb6859b1d6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:35d451f4bbe05305efe75183f621df5cd996259a74e6adf3edf916012de63079_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6ab111c10950288ca50dbd6719cc620bd99ffd0dca537f81feec65b3b7f8d8e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7ba3c3906b8e767cbb1d745a6acfbb6c20902352ac76e9bdcfc4f0afed2e5c3c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:adb5a5e6f947a1781c83191c00721dc2d142a79fdfe1a6c45ff2d3123da1f79f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:3137230cd24e416b6f6b16bab8b6ae11ec0bf6d8d5f126fea328af427e4d9328_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:39ed2fac77d46046345ada05bfbb74e2cd67bd961e6e880762befd0db6cb602f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:ca193ccebd200e2e18cf27718b216d775edff591d169023407c13b7027409565_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:fc1bda5754c7f24e7c7e903a48720a9557a8607adf389052d3fef9369f3b1985_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator-bundle@sha256:3f29a372de62d4182611577b98d7564f1b41a48d34f8bba19913f08b8e88e96c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:0bf55a9885934a616f28ae9cb3f23a3c1989e4693de2a131dbd52c1658a47d63_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:408b880fcfb0ad95e30e73bf84e6ea602e8052831f56e67c58374713577910ca_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:7150c2ea27c77fa22526be0e93f6d9fb03f11bd1f488cc736398666872ba2444_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:c47da8a2ae816300385337aa16a66918ed718fb01e2e4bfbecbdb153d771f26a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-metallb-operator-bundle@sha256:058eb6b4fea5d76467f1f2fe42647ce77107e763c69ce2c9bf6ba6e99f736826_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:2b43f0dc2995358c3ccd8c7aa9b657b8bda1b5634b1583d6cf525fccb977cf95_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:91ef4be90e188e7a1a907f2e8846ed88148fdf8dde9594b9753548eaa84835c6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c31c042a84336d660c52b3e299d07b3fde9519533f18de552d36d497c470285f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c74fcd7470b682be673ccbc763ac25783f6997a253c8ca20f63b789520eb65bf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp-operator-bundle@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp-operator-metadata@sha256:450bdc37ec93801daff14336a0d83a7333b22648721d388be68db1fd90fbc2ff_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:14a66b08d29f40b16b22ad39cf264e99401c3adf07131c76f8ea4e483716a483_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:5361e1d824e3ac935ac3cbb9206247a3cb0ad9ca23eb78727fa960223afd040d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:53b41cbf5d3a7d3053aeb7d7ef6178d9c360adc6a134821848a9198caf70494c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1be6c2e1f2977c4170e5af28a178c077e0171483806aee5a035901e994664c68_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:c4e655ec4851106f8f4788ae71a3f22806922b0d0208a039c4b20fbf64f62f3b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:c8f0f04646026e67daf28bcd9085c8f375883e71e285210c781d32a904d2ab2e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:05574e8100296e828b3fc6d15c72008809eb422e8dc15a0e4e0b73ff20f02ea1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:3772f44451638d6c9f58fd81346e1fdbabc6b426b0f72accd94c7c0d1f101125_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:9c3ffe6bd682d63ff665f45e0f325228d0d340875949ee7b0cd940e20ea03e72_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:19593d56e11ed641dfe8d92cb558bd4a921a66575b2e481904e2ec866c44a69c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:2f38a408a6fee4740f1d0a24a2f7b02e934e1c63e01c7e6db6611ab7d5efc0ec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:a83cb373bd9dec7e5e0157df44a30a57e18f5aab857d282829b0d2ac4e1d1583_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:143a71968909478315748294c3d3f2b781b3a355b6ab966ced89db3d268a7a92_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:b44c76a97b7f79f6bc27877c3e121e3d0cfab077d8619d41791b32dc623e0fb3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:bb95cd0add22ad52fe4a75df7e54f343319a20aada0334b4e863ffdae610556e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:8f8726e1c38fe79e5ca72e963f093a7ddbbccc3763e74fb95f89df042b64b167_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:c583cc191aec6c8c7e6fa11a441a0dff586c581c9a58a15ab93d96d59017d6b8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:fc8ff219179dae6829712db1cb182bdd5628a2d675d347fc5926cef26ca084ed_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator-bundle@sha256:5cb8504fb55dc0eec9575ffa90c88e62d5790f57304f489dd1bce97c9ea42606_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:477200a633e7106f98d74a950be2cd910db441ac4b4eb5250b9434f0a1f38a07_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:5870ee4d57439f3d2a600df0cb65addb0532b530f9f2faeabad067f367a10ec7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:67941d08f7b2548869c6b630be47464dd9c8ac28945dba98f7905b259884000b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:68d4db4c78a3b815e9c0d11e22827cff522b7085cc6054d43adbfc072320fca0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:ac7ca56a2d5c6b035e22e9fc3bcd22c8c2412aa97a110518238f5b43a7cab62f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:c44291414641f90b82c6886eaed5a7ba0dcfa7f6f5d0796ad580688c203b6291_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-operator-bundle@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-operator-metadata@sha256:6a0c3ff3216caba8b4e60770c2b5bdb485d5a6a99b74c9d8062e2e39fe4e8831_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:13e7ff23193cc568f21b5f34cea91220821035a28e5a67e80866efe91aec2536_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45ef956031b76f5e8a1621e27fadfd0e008701d96f1117e10a1f53d009c3c5e7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:52f47b61f0f2fbbd7657ee3ef59f01677d0e316237edd4c9577f672667f1c139_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d033c6a326b499e1c519f28f577e15c1ec2d0d75ef19e34f4ae9aec5df81a37f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:02529735701798ee6de8d3b300aa8acfbf377bde02a4ee03dc7abf4779c3b15b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:33bdd095b83f47d71a006af5ae78564faae996da437a6c529a8b1e8e7a65182a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9dd2c38d2a7a5ff2f01242e29deaacef2883befa92e4db3625fc33f17722cd0d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d04696f87fb444b68cd8021d1f75ce7393647b833521e74f8ca0c0d3b9eb4799_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064702",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064702"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27191",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27191"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/-cp44ypCT5s/m/wmegxkLiAQAJ"
        }
      ],
      "release_date": "2022-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the following documentation, which will be updated shortly for this\nrelease, for important instructions on how to upgrade your cluster and\nfully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:0247b7cebeb1041620f5715f0fad36e78e410b3f3f48a5e83dcfdbb207e9d4aa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:1f7ee71fcafa14f6c6d37b93bd05e3d6059564bb972c18f4090a22fa35141c7f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:79cd30b9524da9c53efc7390c7e909a186222aaa9818c0aa21651c364cac47c6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:97f5758a919c2b8122e3150815fb5c772768e75feeeb4ee0b8b9054c2d8babe5_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7401"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:0247b7cebeb1041620f5715f0fad36e78e410b3f3f48a5e83dcfdbb207e9d4aa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:1f7ee71fcafa14f6c6d37b93bd05e3d6059564bb972c18f4090a22fa35141c7f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:79cd30b9524da9c53efc7390c7e909a186222aaa9818c0aa21651c364cac47c6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:97f5758a919c2b8122e3150815fb5c772768e75feeeb4ee0b8b9054c2d8babe5_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crash in a golang.org/x/crypto/ssh server"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...