rhsa-2023_0565
Vulnerability from csaf_redhat
Published
2023-02-07 13:22
Modified
2024-11-22 21:44
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.26 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.11.26 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.26. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2023:0564 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html Security Fix(es): * goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Topology & Add page breaks on 'default' Project -- No Items In Project (BZ#2084287) * kube-controller-manager needs to stop watching all events (BZ#2117679) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.11.26 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.11.26. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:0564\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nSecurity Fix(es):\n\n* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Topology \u0026 Add page breaks on \u0027default\u0027 Project -- No Items In Project (BZ#2084287)\n\n* kube-controller-manager needs to stop watching all events (BZ#2117679)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0565",
        "url": "https://access.redhat.com/errata/RHSA-2023:0565"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2084287",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084287"
      },
      {
        "category": "external",
        "summary": "2117679",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117679"
      },
      {
        "category": "external",
        "summary": "2156729",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-1991",
        "url": "https://issues.redhat.com/browse/OCPBUGS-1991"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-2938",
        "url": "https://issues.redhat.com/browse/OCPBUGS-2938"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-3380",
        "url": "https://issues.redhat.com/browse/OCPBUGS-3380"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4607",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4607"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5349",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5349"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5766",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5766"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5876",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5876"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5882",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5882"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5928",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5928"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6025",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6025"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6046",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6046"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6487",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6487"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6622",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6622"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6689",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6689"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-763",
        "url": "https://issues.redhat.com/browse/OCPBUGS-763"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0565.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.26 security update",
    "tracking": {
      "current_release_date": "2024-11-22T21:44:57+00:00",
      "generator": {
        "date": "2024-11-22T21:44:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:0565",
      "initial_release_date": "2023-02-07T13:22:19+00:00",
      "revision_history": [
        {
          "date": "2023-02-07T13:22:19+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-02-07T13:22:19+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T21:44:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "8Base-RHOSE-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:7842ef5c48e7c79df28e8d23da2b018406dbc9b47257b13ef06413fe42c7fbc6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:7842ef5c48e7c79df28e8d23da2b018406dbc9b47257b13ef06413fe42c7fbc6_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:7842ef5c48e7c79df28e8d23da2b018406dbc9b47257b13ef06413fe42c7fbc6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:7842ef5c48e7c79df28e8d23da2b018406dbc9b47257b13ef06413fe42c7fbc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202301241446.p0.g83d123e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:1da49d5c02f56df81ac84220c4cf8df2e43c7bc0ceacb7698848b8e074d4f818_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:1da49d5c02f56df81ac84220c4cf8df2e43c7bc0ceacb7698848b8e074d4f818_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:1da49d5c02f56df81ac84220c4cf8df2e43c7bc0ceacb7698848b8e074d4f818_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:1da49d5c02f56df81ac84220c4cf8df2e43c7bc0ceacb7698848b8e074d4f818?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202301280305.p0.g2b348ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:f339ef8076c849c5f8963e9033d398f150dd5ced1873eb3ba4dfd9046f0a1f48_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:f339ef8076c849c5f8963e9033d398f150dd5ced1873eb3ba4dfd9046f0a1f48_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:f339ef8076c849c5f8963e9033d398f150dd5ced1873eb3ba4dfd9046f0a1f48_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:f339ef8076c849c5f8963e9033d398f150dd5ced1873eb3ba4dfd9046f0a1f48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202301242216.p0.g13ccef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:2817858587c0edb429b14c226a6f7ee6adcbeb47682abeda516db159667ccbda_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:2817858587c0edb429b14c226a6f7ee6adcbeb47682abeda516db159667ccbda_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:2817858587c0edb429b14c226a6f7ee6adcbeb47682abeda516db159667ccbda_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:2817858587c0edb429b14c226a6f7ee6adcbeb47682abeda516db159667ccbda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202301172045.p0.gb15ac49.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:efe66b4762602f16861b0ff027d2e15b8241ea56dc6fad036d6b5f7f2b7ef320_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:efe66b4762602f16861b0ff027d2e15b8241ea56dc6fad036d6b5f7f2b7ef320_s390x",
                  "product_id": "openshift4/ose-console@sha256:efe66b4762602f16861b0ff027d2e15b8241ea56dc6fad036d6b5f7f2b7ef320_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:efe66b4762602f16861b0ff027d2e15b8241ea56dc6fad036d6b5f7f2b7ef320?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202301271105.p0.gb9038b8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:8dbe9b51dde4b00f4f995d61b5720740f3e4b6f60be8ea5b924e39f3de4f6efb_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:8dbe9b51dde4b00f4f995d61b5720740f3e4b6f60be8ea5b924e39f3de4f6efb_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:8dbe9b51dde4b00f4f995d61b5720740f3e4b6f60be8ea5b924e39f3de4f6efb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:8dbe9b51dde4b00f4f995d61b5720740f3e4b6f60be8ea5b924e39f3de4f6efb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202301232245.p0.g263df15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:8e777b8a4300791712f23aef65d1246624904e7c6de7f21f356bad57b97e2969_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:8e777b8a4300791712f23aef65d1246624904e7c6de7f21f356bad57b97e2969_s390x",
                  "product_id": "openshift4/ose-pod@sha256:8e777b8a4300791712f23aef65d1246624904e7c6de7f21f356bad57b97e2969_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:8e777b8a4300791712f23aef65d1246624904e7c6de7f21f356bad57b97e2969?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202301232245.p0.g263df15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:4638f0c069e4e9bfb173b75cb420c2f81da67e285871d971ae65496048e188ba_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:4638f0c069e4e9bfb173b75cb420c2f81da67e285871d971ae65496048e188ba_s390x",
                  "product_id": "openshift4/ose-tests@sha256:4638f0c069e4e9bfb173b75cb420c2f81da67e285871d971ae65496048e188ba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:4638f0c069e4e9bfb173b75cb420c2f81da67e285871d971ae65496048e188ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202301241446.p0.gf61477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:7056c1b7cc9fc956d3b1ac4387785f6d8503bffc3ef4c157effa2ec4170d3d31_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:7056c1b7cc9fc956d3b1ac4387785f6d8503bffc3ef4c157effa2ec4170d3d31_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:7056c1b7cc9fc956d3b1ac4387785f6d8503bffc3ef4c157effa2ec4170d3d31_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:7056c1b7cc9fc956d3b1ac4387785f6d8503bffc3ef4c157effa2ec4170d3d31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202301180635.p0.g7fdc3c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:61c09ed402ac02bb518be8d68c0e36e6f918385f9ffbf982c8a1689e2c9be262_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:61c09ed402ac02bb518be8d68c0e36e6f918385f9ffbf982c8a1689e2c9be262_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:61c09ed402ac02bb518be8d68c0e36e6f918385f9ffbf982c8a1689e2c9be262_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:61c09ed402ac02bb518be8d68c0e36e6f918385f9ffbf982c8a1689e2c9be262?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202301180635.p0.g7fdc3c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e4d4cc9f899c8b6f6df64754847401557e1ae7dba7b237c8775b6477fba67096_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e4d4cc9f899c8b6f6df64754847401557e1ae7dba7b237c8775b6477fba67096_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e4d4cc9f899c8b6f6df64754847401557e1ae7dba7b237c8775b6477fba67096_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:e4d4cc9f899c8b6f6df64754847401557e1ae7dba7b237c8775b6477fba67096?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202301241446.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:763a6be25a1a888fadf7141401c0075e377d9f7225df3395753d0585da9b9f5e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:763a6be25a1a888fadf7141401c0075e377d9f7225df3395753d0585da9b9f5e_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:763a6be25a1a888fadf7141401c0075e377d9f7225df3395753d0585da9b9f5e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:763a6be25a1a888fadf7141401c0075e377d9f7225df3395753d0585da9b9f5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202301191245.p0.g4ffdd2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:46758b885551cd033dfa9dbe1b011daa77e561275b11a9e655f870ac185941bc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:46758b885551cd033dfa9dbe1b011daa77e561275b11a9e655f870ac185941bc_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:46758b885551cd033dfa9dbe1b011daa77e561275b11a9e655f870ac185941bc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:46758b885551cd033dfa9dbe1b011daa77e561275b11a9e655f870ac185941bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202301180425.p0.g2dbffc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:0825517934b198a1292ad7ba5f1364420dc15aad01cb66732b9856879d5165bf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:0825517934b198a1292ad7ba5f1364420dc15aad01cb66732b9856879d5165bf_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:0825517934b198a1292ad7ba5f1364420dc15aad01cb66732b9856879d5165bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:0825517934b198a1292ad7ba5f1364420dc15aad01cb66732b9856879d5165bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202301172045.p0.gb222f9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2466cf97dfbc3832ca546e28e7a125cfa38c6d96700099822f2040e5b29775d6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2466cf97dfbc3832ca546e28e7a125cfa38c6d96700099822f2040e5b29775d6_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2466cf97dfbc3832ca546e28e7a125cfa38c6d96700099822f2040e5b29775d6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:2466cf97dfbc3832ca546e28e7a125cfa38c6d96700099822f2040e5b29775d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202301310515.p0.gb2c1d64.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:9d74f4c139bf3f0c25e2ad097f96714b2c00a05bfdf5e31c64e780d640959509_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:9d74f4c139bf3f0c25e2ad097f96714b2c00a05bfdf5e31c64e780d640959509_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:9d74f4c139bf3f0c25e2ad097f96714b2c00a05bfdf5e31c64e780d640959509_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:9d74f4c139bf3f0c25e2ad097f96714b2c00a05bfdf5e31c64e780d640959509?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202301172245.p0.g6266ba3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:5c28e44b11bd1c20d4c10dd041b6458c84aeab7f1bff57d5c6b29104b1e5f1c8_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:5c28e44b11bd1c20d4c10dd041b6458c84aeab7f1bff57d5c6b29104b1e5f1c8_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:5c28e44b11bd1c20d4c10dd041b6458c84aeab7f1bff57d5c6b29104b1e5f1c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:5c28e44b11bd1c20d4c10dd041b6458c84aeab7f1bff57d5c6b29104b1e5f1c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202301301742.p0.gf3ed5e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:08d8f156c1f5d3c0f53f8928003b24ee4e39db959645a90697f37b7c8f914d94_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:08d8f156c1f5d3c0f53f8928003b24ee4e39db959645a90697f37b7c8f914d94_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:08d8f156c1f5d3c0f53f8928003b24ee4e39db959645a90697f37b7c8f914d94_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:08d8f156c1f5d3c0f53f8928003b24ee4e39db959645a90697f37b7c8f914d94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202301261336.p0.g363bf3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:b401eda1649b0763606f64d3b9f841781c26feca532c896e8c1fb0c6095a3644_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:b401eda1649b0763606f64d3b9f841781c26feca532c896e8c1fb0c6095a3644_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:b401eda1649b0763606f64d3b9f841781c26feca532c896e8c1fb0c6095a3644_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:b401eda1649b0763606f64d3b9f841781c26feca532c896e8c1fb0c6095a3644?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202301310929.p0.g281a6b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:d2d1d908aef4d52f163626ebb20d615d776c9a361ce3e309d8b90e1748064c54_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:d2d1d908aef4d52f163626ebb20d615d776c9a361ce3e309d8b90e1748064c54_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:d2d1d908aef4d52f163626ebb20d615d776c9a361ce3e309d8b90e1748064c54_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:d2d1d908aef4d52f163626ebb20d615d776c9a361ce3e309d8b90e1748064c54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202301241446.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:f6ec388038b5920b526317f2df0489a0e5164749e7e4b7cc7a7e37793644ba8e_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:f6ec388038b5920b526317f2df0489a0e5164749e7e4b7cc7a7e37793644ba8e_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:f6ec388038b5920b526317f2df0489a0e5164749e7e4b7cc7a7e37793644ba8e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:f6ec388038b5920b526317f2df0489a0e5164749e7e4b7cc7a7e37793644ba8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202301172045.p0.gb15ac49.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7d185446e485035653a885cd9f0408afbe01b067ff24803469a5e7276666737c_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7d185446e485035653a885cd9f0408afbe01b067ff24803469a5e7276666737c_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7d185446e485035653a885cd9f0408afbe01b067ff24803469a5e7276666737c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:7d185446e485035653a885cd9f0408afbe01b067ff24803469a5e7276666737c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202301231305.p0.g8a43764.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c7042cd18db325d7dd61ceeec730f0c1ed7784c3a902f0b52ff5304adcc4b9e9_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c7042cd18db325d7dd61ceeec730f0c1ed7784c3a902f0b52ff5304adcc4b9e9_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c7042cd18db325d7dd61ceeec730f0c1ed7784c3a902f0b52ff5304adcc4b9e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:c7042cd18db325d7dd61ceeec730f0c1ed7784c3a902f0b52ff5304adcc4b9e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202301231305.p0.g8a43764.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:d50efe1e864e748a529c379d1d2cfdd9d341c97b785dd11868eb84c7958b4777_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:d50efe1e864e748a529c379d1d2cfdd9d341c97b785dd11868eb84c7958b4777_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:d50efe1e864e748a529c379d1d2cfdd9d341c97b785dd11868eb84c7958b4777_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:d50efe1e864e748a529c379d1d2cfdd9d341c97b785dd11868eb84c7958b4777?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202301201655.p0.g749429e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:ca242b6ec339412c329884483d595879cdfdf2dc464ecaf9e84fd8315fd26f8d_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:ca242b6ec339412c329884483d595879cdfdf2dc464ecaf9e84fd8315fd26f8d_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:ca242b6ec339412c329884483d595879cdfdf2dc464ecaf9e84fd8315fd26f8d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:ca242b6ec339412c329884483d595879cdfdf2dc464ecaf9e84fd8315fd26f8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202301241446.p0.g1928ac4.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:20765dae9af9c2461149abccf9b924ca25c471b9710e2cc40f13f7871837443a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:20765dae9af9c2461149abccf9b924ca25c471b9710e2cc40f13f7871837443a_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:20765dae9af9c2461149abccf9b924ca25c471b9710e2cc40f13f7871837443a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:20765dae9af9c2461149abccf9b924ca25c471b9710e2cc40f13f7871837443a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202301241446.p0.g83d123e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:f9c09c448affd8ce29b27d87e47edc51c9399810b163dac7c427253e61f57f8b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:f9c09c448affd8ce29b27d87e47edc51c9399810b163dac7c427253e61f57f8b_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:f9c09c448affd8ce29b27d87e47edc51c9399810b163dac7c427253e61f57f8b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:f9c09c448affd8ce29b27d87e47edc51c9399810b163dac7c427253e61f57f8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202301280305.p0.g2b348ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:a0d4987afedbc03a355ebd46cca2813a3aec09267cf4472535035541a10069d9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:a0d4987afedbc03a355ebd46cca2813a3aec09267cf4472535035541a10069d9_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:a0d4987afedbc03a355ebd46cca2813a3aec09267cf4472535035541a10069d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:a0d4987afedbc03a355ebd46cca2813a3aec09267cf4472535035541a10069d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.11.0-202301231305.p0.g8a43764.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:77844905939e4ed9b08dc40c743ff668d6ec612ed4e40f059d56a55d1b558738_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:77844905939e4ed9b08dc40c743ff668d6ec612ed4e40f059d56a55d1b558738_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:77844905939e4ed9b08dc40c743ff668d6ec612ed4e40f059d56a55d1b558738_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:77844905939e4ed9b08dc40c743ff668d6ec612ed4e40f059d56a55d1b558738?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202301242216.p0.g13ccef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:36a9c36f2dcf50c47bce9dbe59754e819f8f2d2b99ec2a587ea4ba9c97cf6351_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:36a9c36f2dcf50c47bce9dbe59754e819f8f2d2b99ec2a587ea4ba9c97cf6351_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:36a9c36f2dcf50c47bce9dbe59754e819f8f2d2b99ec2a587ea4ba9c97cf6351_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:36a9c36f2dcf50c47bce9dbe59754e819f8f2d2b99ec2a587ea4ba9c97cf6351?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202301241446.p0.g876128b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:276898923f94c50387bf7ed0c58d7f4e1a3864ae055d6b19265d6a82526e719e_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:276898923f94c50387bf7ed0c58d7f4e1a3864ae055d6b19265d6a82526e719e_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:276898923f94c50387bf7ed0c58d7f4e1a3864ae055d6b19265d6a82526e719e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:276898923f94c50387bf7ed0c58d7f4e1a3864ae055d6b19265d6a82526e719e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202301172045.p0.gb15ac49.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:35d6f85f38746d805c4e804aea7f907a997a66a47a6b22d935a3f9ba265b275b_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:35d6f85f38746d805c4e804aea7f907a997a66a47a6b22d935a3f9ba265b275b_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:35d6f85f38746d805c4e804aea7f907a997a66a47a6b22d935a3f9ba265b275b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:35d6f85f38746d805c4e804aea7f907a997a66a47a6b22d935a3f9ba265b275b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202301240825.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:f049aa3b68bc694089b66577c2eec090b6b951cf4bed45a81beaa6d49fbba42c_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:f049aa3b68bc694089b66577c2eec090b6b951cf4bed45a81beaa6d49fbba42c_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:f049aa3b68bc694089b66577c2eec090b6b951cf4bed45a81beaa6d49fbba42c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:f049aa3b68bc694089b66577c2eec090b6b951cf4bed45a81beaa6d49fbba42c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202301240825.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:dfc9fd3a061fd495bf7bfb1207d4059276aa0eb2e3e43a44274d76ef664b27bf_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:dfc9fd3a061fd495bf7bfb1207d4059276aa0eb2e3e43a44274d76ef664b27bf_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:dfc9fd3a061fd495bf7bfb1207d4059276aa0eb2e3e43a44274d76ef664b27bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:dfc9fd3a061fd495bf7bfb1207d4059276aa0eb2e3e43a44274d76ef664b27bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.11.0-202301271155.p0.g334e515.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:58f1951f5a980774c4631e784a0a45033b9da8c4bdd50dd723f8c0f32398619b_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:58f1951f5a980774c4631e784a0a45033b9da8c4bdd50dd723f8c0f32398619b_amd64",
                  "product_id": "openshift4/ose-console@sha256:58f1951f5a980774c4631e784a0a45033b9da8c4bdd50dd723f8c0f32398619b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:58f1951f5a980774c4631e784a0a45033b9da8c4bdd50dd723f8c0f32398619b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202301271105.p0.gb9038b8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:1ba512b14d0f9ccc9aa72d64f1a976111055f6b22f5c2c148ca7053c707665d4_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:1ba512b14d0f9ccc9aa72d64f1a976111055f6b22f5c2c148ca7053c707665d4_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:1ba512b14d0f9ccc9aa72d64f1a976111055f6b22f5c2c148ca7053c707665d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:1ba512b14d0f9ccc9aa72d64f1a976111055f6b22f5c2c148ca7053c707665d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202301232245.p0.g263df15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:844b5adbf6aefc59ce2b0534a955070073193f0100064940b9ddbb245a32e613_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:844b5adbf6aefc59ce2b0534a955070073193f0100064940b9ddbb245a32e613_amd64",
                  "product_id": "openshift4/ose-pod@sha256:844b5adbf6aefc59ce2b0534a955070073193f0100064940b9ddbb245a32e613_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:844b5adbf6aefc59ce2b0534a955070073193f0100064940b9ddbb245a32e613?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202301232245.p0.g263df15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:24e4d1dfdb371e6629a89078e1db8cbec67762001135ec71f120f666a637d766_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:24e4d1dfdb371e6629a89078e1db8cbec67762001135ec71f120f666a637d766_amd64",
                  "product_id": "openshift4/ose-tests@sha256:24e4d1dfdb371e6629a89078e1db8cbec67762001135ec71f120f666a637d766_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:24e4d1dfdb371e6629a89078e1db8cbec67762001135ec71f120f666a637d766?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202301241446.p0.gf61477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:89ef1da66f626e39450c7cba4c513a8aa955ea208393a9fd1bdcfe63bdbc3184_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:89ef1da66f626e39450c7cba4c513a8aa955ea208393a9fd1bdcfe63bdbc3184_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:89ef1da66f626e39450c7cba4c513a8aa955ea208393a9fd1bdcfe63bdbc3184_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:89ef1da66f626e39450c7cba4c513a8aa955ea208393a9fd1bdcfe63bdbc3184?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202301180635.p0.g7fdc3c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:4bcaf066117eaf242cc25f524ca92fabb1138acfb364b10ce5dcbc0869aa7314_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:4bcaf066117eaf242cc25f524ca92fabb1138acfb364b10ce5dcbc0869aa7314_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:4bcaf066117eaf242cc25f524ca92fabb1138acfb364b10ce5dcbc0869aa7314_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:4bcaf066117eaf242cc25f524ca92fabb1138acfb364b10ce5dcbc0869aa7314?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202301180635.p0.g7fdc3c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0666fe560768409c4e04ef83d07587c26ca321205084f7f4ee85e07508b9aa89_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0666fe560768409c4e04ef83d07587c26ca321205084f7f4ee85e07508b9aa89_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0666fe560768409c4e04ef83d07587c26ca321205084f7f4ee85e07508b9aa89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:0666fe560768409c4e04ef83d07587c26ca321205084f7f4ee85e07508b9aa89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202301241446.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fbd91901bfa9d61ffb35cf4aa0ee42bbb4bad785eb54a04bc0d751fb10a34870_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fbd91901bfa9d61ffb35cf4aa0ee42bbb4bad785eb54a04bc0d751fb10a34870_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fbd91901bfa9d61ffb35cf4aa0ee42bbb4bad785eb54a04bc0d751fb10a34870_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:fbd91901bfa9d61ffb35cf4aa0ee42bbb4bad785eb54a04bc0d751fb10a34870?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202301191245.p0.g4ffdd2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97bd56c9d933b14b4cd49f3d44e80d18fb3e64a8b9de13e16628a02b7bb2f0f8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97bd56c9d933b14b4cd49f3d44e80d18fb3e64a8b9de13e16628a02b7bb2f0f8_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97bd56c9d933b14b4cd49f3d44e80d18fb3e64a8b9de13e16628a02b7bb2f0f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97bd56c9d933b14b4cd49f3d44e80d18fb3e64a8b9de13e16628a02b7bb2f0f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202301180425.p0.g2dbffc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:04dce3e6f36feab5d0b83a782b1496a9782db97ea07f33313ffab9d7cecd43ec_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:04dce3e6f36feab5d0b83a782b1496a9782db97ea07f33313ffab9d7cecd43ec_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:04dce3e6f36feab5d0b83a782b1496a9782db97ea07f33313ffab9d7cecd43ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:04dce3e6f36feab5d0b83a782b1496a9782db97ea07f33313ffab9d7cecd43ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202301172045.p0.gb222f9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:61ca67418f043b5baa38eb8728ea09b27f29ec9e4aa97a51b43788125823c3c1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:61ca67418f043b5baa38eb8728ea09b27f29ec9e4aa97a51b43788125823c3c1_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:61ca67418f043b5baa38eb8728ea09b27f29ec9e4aa97a51b43788125823c3c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:61ca67418f043b5baa38eb8728ea09b27f29ec9e4aa97a51b43788125823c3c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202301310515.p0.gb2c1d64.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:27573a38ab81866b3e1fad7d73ce577843e0858c184665d3028cfcba5ad28be4_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:27573a38ab81866b3e1fad7d73ce577843e0858c184665d3028cfcba5ad28be4_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:27573a38ab81866b3e1fad7d73ce577843e0858c184665d3028cfcba5ad28be4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:27573a38ab81866b3e1fad7d73ce577843e0858c184665d3028cfcba5ad28be4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202301172245.p0.g6266ba3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:aec2cd93d148e468227fb2d8d29cc0ad506e282ca526b70bbdd89a4ba8b545b2_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:aec2cd93d148e468227fb2d8d29cc0ad506e282ca526b70bbdd89a4ba8b545b2_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:aec2cd93d148e468227fb2d8d29cc0ad506e282ca526b70bbdd89a4ba8b545b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:aec2cd93d148e468227fb2d8d29cc0ad506e282ca526b70bbdd89a4ba8b545b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202301252336.p0.ge0e3979.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:8cc85ca01b65c8325e1bea8225ae96b417716d2d948f0b92a3ad446436a9f30d_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:8cc85ca01b65c8325e1bea8225ae96b417716d2d948f0b92a3ad446436a9f30d_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:8cc85ca01b65c8325e1bea8225ae96b417716d2d948f0b92a3ad446436a9f30d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:8cc85ca01b65c8325e1bea8225ae96b417716d2d948f0b92a3ad446436a9f30d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202301301742.p0.gf3ed5e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:a6cbaaa7059265383ae9e44843bf67dcdb8d9e48b7a33f9bd8d7894cf0f851c1_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:a6cbaaa7059265383ae9e44843bf67dcdb8d9e48b7a33f9bd8d7894cf0f851c1_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:a6cbaaa7059265383ae9e44843bf67dcdb8d9e48b7a33f9bd8d7894cf0f851c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:a6cbaaa7059265383ae9e44843bf67dcdb8d9e48b7a33f9bd8d7894cf0f851c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202301261336.p0.g363bf3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:38ae11a64b3960dc58883613feb86860f9c48bc1282a3a3a2f06210d9196c920_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:38ae11a64b3960dc58883613feb86860f9c48bc1282a3a3a2f06210d9196c920_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:38ae11a64b3960dc58883613feb86860f9c48bc1282a3a3a2f06210d9196c920_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:38ae11a64b3960dc58883613feb86860f9c48bc1282a3a3a2f06210d9196c920?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202301310929.p0.g281a6b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:86868f53488acc0c65bba33b64b50f25969bb98b21b4fb2542e61ee9f1b0aba4_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:86868f53488acc0c65bba33b64b50f25969bb98b21b4fb2542e61ee9f1b0aba4_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:86868f53488acc0c65bba33b64b50f25969bb98b21b4fb2542e61ee9f1b0aba4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:86868f53488acc0c65bba33b64b50f25969bb98b21b4fb2542e61ee9f1b0aba4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202301241446.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:24c9b3ded2dbffcca83372bbb538bbd2e6a06646961e7e88c7c78523b7128429_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:24c9b3ded2dbffcca83372bbb538bbd2e6a06646961e7e88c7c78523b7128429_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:24c9b3ded2dbffcca83372bbb538bbd2e6a06646961e7e88c7c78523b7128429_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:24c9b3ded2dbffcca83372bbb538bbd2e6a06646961e7e88c7c78523b7128429?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202301172045.p0.gb15ac49.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a6c5fe039eab6b611926058b5a993419d991e5644e97b9a7d0176cafa3cefa07_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a6c5fe039eab6b611926058b5a993419d991e5644e97b9a7d0176cafa3cefa07_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a6c5fe039eab6b611926058b5a993419d991e5644e97b9a7d0176cafa3cefa07_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:a6c5fe039eab6b611926058b5a993419d991e5644e97b9a7d0176cafa3cefa07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202301231305.p0.g8a43764.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80bc5439d54082b0ac32a1c514d391c7edd5a1aba8dc87287417a8912d226b90_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80bc5439d54082b0ac32a1c514d391c7edd5a1aba8dc87287417a8912d226b90_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80bc5439d54082b0ac32a1c514d391c7edd5a1aba8dc87287417a8912d226b90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:80bc5439d54082b0ac32a1c514d391c7edd5a1aba8dc87287417a8912d226b90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202301231305.p0.g8a43764.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:39c7df70a69e7be01cb0e02a9c474f52de71d9d7901a44174333645e5ed28533_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:39c7df70a69e7be01cb0e02a9c474f52de71d9d7901a44174333645e5ed28533_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:39c7df70a69e7be01cb0e02a9c474f52de71d9d7901a44174333645e5ed28533_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:39c7df70a69e7be01cb0e02a9c474f52de71d9d7901a44174333645e5ed28533?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202301201655.p0.g749429e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:3e69419490956b70646a0eae2996a9fe725843f5002d5bfc78044270743fe007_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:3e69419490956b70646a0eae2996a9fe725843f5002d5bfc78044270743fe007_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:3e69419490956b70646a0eae2996a9fe725843f5002d5bfc78044270743fe007_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:3e69419490956b70646a0eae2996a9fe725843f5002d5bfc78044270743fe007?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202301241446.p0.g1928ac4.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:2068fe3bbccae03c74aab0b5ffb0355e9adcd0805cbd48d932da3f5afe36bba5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:2068fe3bbccae03c74aab0b5ffb0355e9adcd0805cbd48d932da3f5afe36bba5_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:2068fe3bbccae03c74aab0b5ffb0355e9adcd0805cbd48d932da3f5afe36bba5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:2068fe3bbccae03c74aab0b5ffb0355e9adcd0805cbd48d932da3f5afe36bba5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202301241446.p0.g83d123e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:68c152a3bf202674a9aaa070103c7ac9d1bc61d2eff82878b0b2c94c9454560e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:68c152a3bf202674a9aaa070103c7ac9d1bc61d2eff82878b0b2c94c9454560e_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:68c152a3bf202674a9aaa070103c7ac9d1bc61d2eff82878b0b2c94c9454560e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:68c152a3bf202674a9aaa070103c7ac9d1bc61d2eff82878b0b2c94c9454560e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202301280305.p0.g2b348ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:5250aae282f2f463679c6f731efd0065383862cab00b3b7bf1f5c29818015786_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:5250aae282f2f463679c6f731efd0065383862cab00b3b7bf1f5c29818015786_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:5250aae282f2f463679c6f731efd0065383862cab00b3b7bf1f5c29818015786_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:5250aae282f2f463679c6f731efd0065383862cab00b3b7bf1f5c29818015786?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.11.0-202301231305.p0.g8a43764.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:a9c921c86aa25b8f17528fc60c6701aa39f4338f76e819f219e0bd9f3e9450ba_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:a9c921c86aa25b8f17528fc60c6701aa39f4338f76e819f219e0bd9f3e9450ba_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:a9c921c86aa25b8f17528fc60c6701aa39f4338f76e819f219e0bd9f3e9450ba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:a9c921c86aa25b8f17528fc60c6701aa39f4338f76e819f219e0bd9f3e9450ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202301242216.p0.g13ccef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:67cc79b221311e11a86dfb9baeacb0183bae88b2858a0bb385e1c7f55ba06f75_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:67cc79b221311e11a86dfb9baeacb0183bae88b2858a0bb385e1c7f55ba06f75_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:67cc79b221311e11a86dfb9baeacb0183bae88b2858a0bb385e1c7f55ba06f75_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:67cc79b221311e11a86dfb9baeacb0183bae88b2858a0bb385e1c7f55ba06f75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202301172045.p0.gb15ac49.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:eb595fa20b70edd85b425238ebed3ea42adf2ff7ad7600ddcbf5cbc089a93413_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:eb595fa20b70edd85b425238ebed3ea42adf2ff7ad7600ddcbf5cbc089a93413_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:eb595fa20b70edd85b425238ebed3ea42adf2ff7ad7600ddcbf5cbc089a93413_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:eb595fa20b70edd85b425238ebed3ea42adf2ff7ad7600ddcbf5cbc089a93413?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202301240825.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:08273630608f7421426eb6183bc3a8afbef7233fd2d13abd5d9500a78b85066e_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:08273630608f7421426eb6183bc3a8afbef7233fd2d13abd5d9500a78b85066e_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:08273630608f7421426eb6183bc3a8afbef7233fd2d13abd5d9500a78b85066e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:08273630608f7421426eb6183bc3a8afbef7233fd2d13abd5d9500a78b85066e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202301240825.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:6a47567b5ccd1e1c99b9cdaaf7104c45db69af1d44243806f29822212fc5847d_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:6a47567b5ccd1e1c99b9cdaaf7104c45db69af1d44243806f29822212fc5847d_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:6a47567b5ccd1e1c99b9cdaaf7104c45db69af1d44243806f29822212fc5847d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:6a47567b5ccd1e1c99b9cdaaf7104c45db69af1d44243806f29822212fc5847d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202301271105.p0.gb9038b8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:c22920f390aebb244a24efd7f5dfcceb1232877f3bdae32a14b80bfb847b839f_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:c22920f390aebb244a24efd7f5dfcceb1232877f3bdae32a14b80bfb847b839f_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:c22920f390aebb244a24efd7f5dfcceb1232877f3bdae32a14b80bfb847b839f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:c22920f390aebb244a24efd7f5dfcceb1232877f3bdae32a14b80bfb847b839f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202301232245.p0.g263df15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:5041ec15022341177c3801f002e5b08a9a7c209057b8ab7676d646536a08513d_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:5041ec15022341177c3801f002e5b08a9a7c209057b8ab7676d646536a08513d_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:5041ec15022341177c3801f002e5b08a9a7c209057b8ab7676d646536a08513d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:5041ec15022341177c3801f002e5b08a9a7c209057b8ab7676d646536a08513d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202301232245.p0.g263df15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:0d2faa955841b729e9946a1c45b9297e807745a60ea9a621db8e3b0b931a1a37_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:0d2faa955841b729e9946a1c45b9297e807745a60ea9a621db8e3b0b931a1a37_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:0d2faa955841b729e9946a1c45b9297e807745a60ea9a621db8e3b0b931a1a37_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:0d2faa955841b729e9946a1c45b9297e807745a60ea9a621db8e3b0b931a1a37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202301241446.p0.gf61477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:970ec57087668389b6958b015328b71de2e614e8987e60993987a15e4298cc5e_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:970ec57087668389b6958b015328b71de2e614e8987e60993987a15e4298cc5e_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:970ec57087668389b6958b015328b71de2e614e8987e60993987a15e4298cc5e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:970ec57087668389b6958b015328b71de2e614e8987e60993987a15e4298cc5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202301180635.p0.g7fdc3c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:fc83266db1eb2a03a5da92febdbeb5dc6e19bbf01881b635551d1a941d40ff33_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:fc83266db1eb2a03a5da92febdbeb5dc6e19bbf01881b635551d1a941d40ff33_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:fc83266db1eb2a03a5da92febdbeb5dc6e19bbf01881b635551d1a941d40ff33_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:fc83266db1eb2a03a5da92febdbeb5dc6e19bbf01881b635551d1a941d40ff33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202301180635.p0.g7fdc3c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:5111cbcc1224e843f8549fdcee2eee2f6e41df4d5d4f5df5b1dabf0913d245a3_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:5111cbcc1224e843f8549fdcee2eee2f6e41df4d5d4f5df5b1dabf0913d245a3_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:5111cbcc1224e843f8549fdcee2eee2f6e41df4d5d4f5df5b1dabf0913d245a3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:5111cbcc1224e843f8549fdcee2eee2f6e41df4d5d4f5df5b1dabf0913d245a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202301241446.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:30411d01b5e1e439e0a16fbaecf73e8b98be9714c3adf25ec714f13328109cd2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:30411d01b5e1e439e0a16fbaecf73e8b98be9714c3adf25ec714f13328109cd2_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:30411d01b5e1e439e0a16fbaecf73e8b98be9714c3adf25ec714f13328109cd2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:30411d01b5e1e439e0a16fbaecf73e8b98be9714c3adf25ec714f13328109cd2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202301191245.p0.g4ffdd2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f89f50752e86af46c0201652a13b60141adc2401bf1b16586af95155ea641027_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f89f50752e86af46c0201652a13b60141adc2401bf1b16586af95155ea641027_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f89f50752e86af46c0201652a13b60141adc2401bf1b16586af95155ea641027_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f89f50752e86af46c0201652a13b60141adc2401bf1b16586af95155ea641027?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202301180425.p0.g2dbffc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:831e5b33caa323760ba2a8a6ebbbaf7a19ea29f0a216fbcccfd0200847efe103_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:831e5b33caa323760ba2a8a6ebbbaf7a19ea29f0a216fbcccfd0200847efe103_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:831e5b33caa323760ba2a8a6ebbbaf7a19ea29f0a216fbcccfd0200847efe103_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:831e5b33caa323760ba2a8a6ebbbaf7a19ea29f0a216fbcccfd0200847efe103?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202301172045.p0.gb222f9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:1eadb84411ff1ce6a59b7d45311af1a7afb3872306a7e685888006a25a62fa70_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:1eadb84411ff1ce6a59b7d45311af1a7afb3872306a7e685888006a25a62fa70_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:1eadb84411ff1ce6a59b7d45311af1a7afb3872306a7e685888006a25a62fa70_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:1eadb84411ff1ce6a59b7d45311af1a7afb3872306a7e685888006a25a62fa70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202301310515.p0.gb2c1d64.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:158a01806101bfc2305279a126c7979c25767b0b2fbf3ebf74ff13e1b19c773d_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:158a01806101bfc2305279a126c7979c25767b0b2fbf3ebf74ff13e1b19c773d_ppc64le",
                  "product_id": "openshift4/ose-etcd@sha256:158a01806101bfc2305279a126c7979c25767b0b2fbf3ebf74ff13e1b19c773d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:158a01806101bfc2305279a126c7979c25767b0b2fbf3ebf74ff13e1b19c773d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202301172245.p0.g6266ba3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:a4d80b9b476134e337a9035f1be19a95a52ba6526cebf99eb29559968dc1e41e_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:a4d80b9b476134e337a9035f1be19a95a52ba6526cebf99eb29559968dc1e41e_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:a4d80b9b476134e337a9035f1be19a95a52ba6526cebf99eb29559968dc1e41e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:a4d80b9b476134e337a9035f1be19a95a52ba6526cebf99eb29559968dc1e41e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202301301742.p0.gf3ed5e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:d6d3590f1b3c7d89d11eeda78b76339b925b8bdcc66aad11b663a4f42f94ffd2_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:d6d3590f1b3c7d89d11eeda78b76339b925b8bdcc66aad11b663a4f42f94ffd2_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:d6d3590f1b3c7d89d11eeda78b76339b925b8bdcc66aad11b663a4f42f94ffd2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:d6d3590f1b3c7d89d11eeda78b76339b925b8bdcc66aad11b663a4f42f94ffd2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202301261336.p0.g363bf3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:950e983d4b7f1aad103f7454eca1fd48b658950e5a2aa770eb340f85615b6050_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:950e983d4b7f1aad103f7454eca1fd48b658950e5a2aa770eb340f85615b6050_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:950e983d4b7f1aad103f7454eca1fd48b658950e5a2aa770eb340f85615b6050_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:950e983d4b7f1aad103f7454eca1fd48b658950e5a2aa770eb340f85615b6050?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202301310929.p0.g281a6b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:2702c86a0d8f334451de37e83a5f2523b8c518ed7b7b3a325ccf22952f01abb9_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:2702c86a0d8f334451de37e83a5f2523b8c518ed7b7b3a325ccf22952f01abb9_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:2702c86a0d8f334451de37e83a5f2523b8c518ed7b7b3a325ccf22952f01abb9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:2702c86a0d8f334451de37e83a5f2523b8c518ed7b7b3a325ccf22952f01abb9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202301241446.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:475f16a79954f1c6778b7fdc4055bcfdd7d02c24232146b388645747ea9274b4_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:475f16a79954f1c6778b7fdc4055bcfdd7d02c24232146b388645747ea9274b4_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:475f16a79954f1c6778b7fdc4055bcfdd7d02c24232146b388645747ea9274b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:475f16a79954f1c6778b7fdc4055bcfdd7d02c24232146b388645747ea9274b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202301172045.p0.gb15ac49.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42af884b1cfa6ced2ab8944ad5fc9c9532d692292f37466bf0a1afeb3e4729c1_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42af884b1cfa6ced2ab8944ad5fc9c9532d692292f37466bf0a1afeb3e4729c1_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42af884b1cfa6ced2ab8944ad5fc9c9532d692292f37466bf0a1afeb3e4729c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:42af884b1cfa6ced2ab8944ad5fc9c9532d692292f37466bf0a1afeb3e4729c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202301231305.p0.g8a43764.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7f525338786145b5ba103b032eb19d1313d16c69823cec55d9bb5b74ec17dbe7_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7f525338786145b5ba103b032eb19d1313d16c69823cec55d9bb5b74ec17dbe7_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7f525338786145b5ba103b032eb19d1313d16c69823cec55d9bb5b74ec17dbe7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:7f525338786145b5ba103b032eb19d1313d16c69823cec55d9bb5b74ec17dbe7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202301231305.p0.g8a43764.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:d8ba87ee45593c76b2e7f40ce8e4bcdc69b614d531b94bbd8e546cea5995cc9c_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:d8ba87ee45593c76b2e7f40ce8e4bcdc69b614d531b94bbd8e546cea5995cc9c_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:d8ba87ee45593c76b2e7f40ce8e4bcdc69b614d531b94bbd8e546cea5995cc9c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:d8ba87ee45593c76b2e7f40ce8e4bcdc69b614d531b94bbd8e546cea5995cc9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202301201655.p0.g749429e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:8d41b0103396386ebff387ff9285c45a65052074042f932d9b5df8bc135093fe_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:8d41b0103396386ebff387ff9285c45a65052074042f932d9b5df8bc135093fe_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:8d41b0103396386ebff387ff9285c45a65052074042f932d9b5df8bc135093fe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:8d41b0103396386ebff387ff9285c45a65052074042f932d9b5df8bc135093fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202301241446.p0.g1928ac4.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0c9851bf64bd4a9eb5b74c2ab0bdba2937429f3541fa893f7bd066dc8a4ba5d5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0c9851bf64bd4a9eb5b74c2ab0bdba2937429f3541fa893f7bd066dc8a4ba5d5_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:0c9851bf64bd4a9eb5b74c2ab0bdba2937429f3541fa893f7bd066dc8a4ba5d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:0c9851bf64bd4a9eb5b74c2ab0bdba2937429f3541fa893f7bd066dc8a4ba5d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202301241446.p0.g83d123e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:c7d3962d87e4231b6bd05b2ed709ce9bd887ea93c82549837dd305d7f1b15b72_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:c7d3962d87e4231b6bd05b2ed709ce9bd887ea93c82549837dd305d7f1b15b72_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:c7d3962d87e4231b6bd05b2ed709ce9bd887ea93c82549837dd305d7f1b15b72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:c7d3962d87e4231b6bd05b2ed709ce9bd887ea93c82549837dd305d7f1b15b72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202301280305.p0.g2b348ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:35880deab94ddf24a5820e60112fa0e8f8db65210c37067ee2b9df41bfe193eb_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:35880deab94ddf24a5820e60112fa0e8f8db65210c37067ee2b9df41bfe193eb_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:35880deab94ddf24a5820e60112fa0e8f8db65210c37067ee2b9df41bfe193eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:35880deab94ddf24a5820e60112fa0e8f8db65210c37067ee2b9df41bfe193eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202301242216.p0.g13ccef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:f248c57d1d9b3eb79d89dccf99ff926b8ba957e8f2502214941bd69eac445e1c_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:f248c57d1d9b3eb79d89dccf99ff926b8ba957e8f2502214941bd69eac445e1c_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:f248c57d1d9b3eb79d89dccf99ff926b8ba957e8f2502214941bd69eac445e1c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:f248c57d1d9b3eb79d89dccf99ff926b8ba957e8f2502214941bd69eac445e1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202301241446.p0.g876128b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:822dc82a5dd66290d9badd97e0d0de0802ec406c6699f4c625a7950ba13c33c1_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:822dc82a5dd66290d9badd97e0d0de0802ec406c6699f4c625a7950ba13c33c1_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:822dc82a5dd66290d9badd97e0d0de0802ec406c6699f4c625a7950ba13c33c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:822dc82a5dd66290d9badd97e0d0de0802ec406c6699f4c625a7950ba13c33c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202301172045.p0.gb15ac49.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:4889a29299426314e88d0abf15b2dc0b0a147d993bed7c532b290c05d8ed03be_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:4889a29299426314e88d0abf15b2dc0b0a147d993bed7c532b290c05d8ed03be_arm64",
                  "product_id": "openshift4/ose-console@sha256:4889a29299426314e88d0abf15b2dc0b0a147d993bed7c532b290c05d8ed03be_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:4889a29299426314e88d0abf15b2dc0b0a147d993bed7c532b290c05d8ed03be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202301271105.p0.gb9038b8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:11543e67a1635c3c017f60c400b66757906ca392cf6ad8f700a0357bf0808189_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:11543e67a1635c3c017f60c400b66757906ca392cf6ad8f700a0357bf0808189_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:11543e67a1635c3c017f60c400b66757906ca392cf6ad8f700a0357bf0808189_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:11543e67a1635c3c017f60c400b66757906ca392cf6ad8f700a0357bf0808189?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202301232245.p0.g263df15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:82e14f3c6c7bf960557b3d22a7befefdf1fb9543efd7bea201a6a6113c60b92f_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:82e14f3c6c7bf960557b3d22a7befefdf1fb9543efd7bea201a6a6113c60b92f_arm64",
                  "product_id": "openshift4/ose-pod@sha256:82e14f3c6c7bf960557b3d22a7befefdf1fb9543efd7bea201a6a6113c60b92f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:82e14f3c6c7bf960557b3d22a7befefdf1fb9543efd7bea201a6a6113c60b92f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202301232245.p0.g263df15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:fb2d695d7b6bc1a545a4cd891c8e1e1abcaec296adcc3de29e7753d3979f2358_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:fb2d695d7b6bc1a545a4cd891c8e1e1abcaec296adcc3de29e7753d3979f2358_arm64",
                  "product_id": "openshift4/ose-tests@sha256:fb2d695d7b6bc1a545a4cd891c8e1e1abcaec296adcc3de29e7753d3979f2358_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:fb2d695d7b6bc1a545a4cd891c8e1e1abcaec296adcc3de29e7753d3979f2358?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202301241446.p0.gf61477f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:e5b48ddd1e398482dd52c1831b3b1e62fd4772c84f342c9fa3745427f1801a53_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:e5b48ddd1e398482dd52c1831b3b1e62fd4772c84f342c9fa3745427f1801a53_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:e5b48ddd1e398482dd52c1831b3b1e62fd4772c84f342c9fa3745427f1801a53_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:e5b48ddd1e398482dd52c1831b3b1e62fd4772c84f342c9fa3745427f1801a53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202301180635.p0.g7fdc3c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:76ff15cbb871e2128c660091117a6a05ff9aa04f85538f3976f0e6366f75a0a4_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:76ff15cbb871e2128c660091117a6a05ff9aa04f85538f3976f0e6366f75a0a4_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:76ff15cbb871e2128c660091117a6a05ff9aa04f85538f3976f0e6366f75a0a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:76ff15cbb871e2128c660091117a6a05ff9aa04f85538f3976f0e6366f75a0a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202301180635.p0.g7fdc3c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:196e1b6f65241634c646733d89667291df346b18e57a4740bd84c1ce07d3d329_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:196e1b6f65241634c646733d89667291df346b18e57a4740bd84c1ce07d3d329_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:196e1b6f65241634c646733d89667291df346b18e57a4740bd84c1ce07d3d329_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:196e1b6f65241634c646733d89667291df346b18e57a4740bd84c1ce07d3d329?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202301241446.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d18af13bbef4af259539e0abfad3589a8099ea87d04684a61c50f1c2317cc8df_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d18af13bbef4af259539e0abfad3589a8099ea87d04684a61c50f1c2317cc8df_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d18af13bbef4af259539e0abfad3589a8099ea87d04684a61c50f1c2317cc8df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:d18af13bbef4af259539e0abfad3589a8099ea87d04684a61c50f1c2317cc8df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202301191245.p0.g4ffdd2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5d497b742ac3b35f336b83f7b4fd83f95e240719128df1ef7a8997d50eb375e8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5d497b742ac3b35f336b83f7b4fd83f95e240719128df1ef7a8997d50eb375e8_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5d497b742ac3b35f336b83f7b4fd83f95e240719128df1ef7a8997d50eb375e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5d497b742ac3b35f336b83f7b4fd83f95e240719128df1ef7a8997d50eb375e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202301180425.p0.g2dbffc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:19289a88a665677793701518e682c95cd7a18465b234e633fc18d84e31a7e9a9_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:19289a88a665677793701518e682c95cd7a18465b234e633fc18d84e31a7e9a9_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:19289a88a665677793701518e682c95cd7a18465b234e633fc18d84e31a7e9a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:19289a88a665677793701518e682c95cd7a18465b234e633fc18d84e31a7e9a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202301172045.p0.gb222f9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:afb9afa5d88b555b44d318d6f06ddebee84d569877f54c25510cded12617bc26_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:afb9afa5d88b555b44d318d6f06ddebee84d569877f54c25510cded12617bc26_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:afb9afa5d88b555b44d318d6f06ddebee84d569877f54c25510cded12617bc26_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:afb9afa5d88b555b44d318d6f06ddebee84d569877f54c25510cded12617bc26?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202301310515.p0.gb2c1d64.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:7afe3b9c0a1b051f7879cd9dc7386094030c80a5c5cb27c9384014e84bbd0bbe_arm64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:7afe3b9c0a1b051f7879cd9dc7386094030c80a5c5cb27c9384014e84bbd0bbe_arm64",
                  "product_id": "openshift4/ose-etcd@sha256:7afe3b9c0a1b051f7879cd9dc7386094030c80a5c5cb27c9384014e84bbd0bbe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:7afe3b9c0a1b051f7879cd9dc7386094030c80a5c5cb27c9384014e84bbd0bbe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202301172245.p0.g6266ba3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:a7ba3a8a081321a99d4018706d4a7510e9f1938476f393dd7e9153b4682e7de5_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:a7ba3a8a081321a99d4018706d4a7510e9f1938476f393dd7e9153b4682e7de5_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:a7ba3a8a081321a99d4018706d4a7510e9f1938476f393dd7e9153b4682e7de5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:a7ba3a8a081321a99d4018706d4a7510e9f1938476f393dd7e9153b4682e7de5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202301252336.p0.ge0e3979.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:a683afa0b22bf7d8be8dc39a5afef96ab1251d76df7d32bbf0ce839eeec7e688_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:a683afa0b22bf7d8be8dc39a5afef96ab1251d76df7d32bbf0ce839eeec7e688_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:a683afa0b22bf7d8be8dc39a5afef96ab1251d76df7d32bbf0ce839eeec7e688_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:a683afa0b22bf7d8be8dc39a5afef96ab1251d76df7d32bbf0ce839eeec7e688?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202301301742.p0.gf3ed5e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:b5965e0a6dcaa8ba3ea6f5c0ce0de9cb9360f93084acb26bcb2eb92aa78dbb61_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:b5965e0a6dcaa8ba3ea6f5c0ce0de9cb9360f93084acb26bcb2eb92aa78dbb61_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:b5965e0a6dcaa8ba3ea6f5c0ce0de9cb9360f93084acb26bcb2eb92aa78dbb61_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:b5965e0a6dcaa8ba3ea6f5c0ce0de9cb9360f93084acb26bcb2eb92aa78dbb61?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202301261336.p0.g363bf3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:6e5155f868652d4dda6beb56400b312b05eb3b458abeb5b90f642f062fdba362_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:6e5155f868652d4dda6beb56400b312b05eb3b458abeb5b90f642f062fdba362_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:6e5155f868652d4dda6beb56400b312b05eb3b458abeb5b90f642f062fdba362_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:6e5155f868652d4dda6beb56400b312b05eb3b458abeb5b90f642f062fdba362?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202301310929.p0.g281a6b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:1c6c3859bf9ed68129432e7899eaf55fdc6c5c3d5a946abc930936f991611440_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:1c6c3859bf9ed68129432e7899eaf55fdc6c5c3d5a946abc930936f991611440_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:1c6c3859bf9ed68129432e7899eaf55fdc6c5c3d5a946abc930936f991611440_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:1c6c3859bf9ed68129432e7899eaf55fdc6c5c3d5a946abc930936f991611440?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202301241446.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:5f794659fda828b95131d3f8810b35eaee991fcf43be9542faea5a9a1065f853_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:5f794659fda828b95131d3f8810b35eaee991fcf43be9542faea5a9a1065f853_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:5f794659fda828b95131d3f8810b35eaee991fcf43be9542faea5a9a1065f853_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:5f794659fda828b95131d3f8810b35eaee991fcf43be9542faea5a9a1065f853?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202301172045.p0.gb15ac49.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7242c0be41b232f5df0e57540acf9c424cd7857c23b79ec43c578ca0dce5a345_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7242c0be41b232f5df0e57540acf9c424cd7857c23b79ec43c578ca0dce5a345_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7242c0be41b232f5df0e57540acf9c424cd7857c23b79ec43c578ca0dce5a345_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:7242c0be41b232f5df0e57540acf9c424cd7857c23b79ec43c578ca0dce5a345?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202301231305.p0.g8a43764.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0fe947765d4311775a9a0f67e17b8b99f96f64ba9188e51012116417b49997bc_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0fe947765d4311775a9a0f67e17b8b99f96f64ba9188e51012116417b49997bc_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0fe947765d4311775a9a0f67e17b8b99f96f64ba9188e51012116417b49997bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:0fe947765d4311775a9a0f67e17b8b99f96f64ba9188e51012116417b49997bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202301231305.p0.g8a43764.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:afd21527098ef6ce4b53f72e248a5525929b6d48a263ec1e838b7915780cdbc3_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:afd21527098ef6ce4b53f72e248a5525929b6d48a263ec1e838b7915780cdbc3_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:afd21527098ef6ce4b53f72e248a5525929b6d48a263ec1e838b7915780cdbc3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:afd21527098ef6ce4b53f72e248a5525929b6d48a263ec1e838b7915780cdbc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202301201655.p0.g749429e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:fbcd07d275293cdb3dd38637d7fa1531358dfeb21821d4bfc57df09c628844ae_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:fbcd07d275293cdb3dd38637d7fa1531358dfeb21821d4bfc57df09c628844ae_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:fbcd07d275293cdb3dd38637d7fa1531358dfeb21821d4bfc57df09c628844ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:fbcd07d275293cdb3dd38637d7fa1531358dfeb21821d4bfc57df09c628844ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202301241446.p0.g1928ac4.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:35880deab94ddf24a5820e60112fa0e8f8db65210c37067ee2b9df41bfe193eb_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:35880deab94ddf24a5820e60112fa0e8f8db65210c37067ee2b9df41bfe193eb_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:35880deab94ddf24a5820e60112fa0e8f8db65210c37067ee2b9df41bfe193eb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:77844905939e4ed9b08dc40c743ff668d6ec612ed4e40f059d56a55d1b558738_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:77844905939e4ed9b08dc40c743ff668d6ec612ed4e40f059d56a55d1b558738_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:77844905939e4ed9b08dc40c743ff668d6ec612ed4e40f059d56a55d1b558738_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:a9c921c86aa25b8f17528fc60c6701aa39f4338f76e819f219e0bd9f3e9450ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:a9c921c86aa25b8f17528fc60c6701aa39f4338f76e819f219e0bd9f3e9450ba_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:a9c921c86aa25b8f17528fc60c6701aa39f4338f76e819f219e0bd9f3e9450ba_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:f339ef8076c849c5f8963e9033d398f150dd5ced1873eb3ba4dfd9046f0a1f48_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:f339ef8076c849c5f8963e9033d398f150dd5ced1873eb3ba4dfd9046f0a1f48_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:f339ef8076c849c5f8963e9033d398f150dd5ced1873eb3ba4dfd9046f0a1f48_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:1c6c3859bf9ed68129432e7899eaf55fdc6c5c3d5a946abc930936f991611440_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:1c6c3859bf9ed68129432e7899eaf55fdc6c5c3d5a946abc930936f991611440_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:1c6c3859bf9ed68129432e7899eaf55fdc6c5c3d5a946abc930936f991611440_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:2702c86a0d8f334451de37e83a5f2523b8c518ed7b7b3a325ccf22952f01abb9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:2702c86a0d8f334451de37e83a5f2523b8c518ed7b7b3a325ccf22952f01abb9_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:2702c86a0d8f334451de37e83a5f2523b8c518ed7b7b3a325ccf22952f01abb9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:86868f53488acc0c65bba33b64b50f25969bb98b21b4fb2542e61ee9f1b0aba4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:86868f53488acc0c65bba33b64b50f25969bb98b21b4fb2542e61ee9f1b0aba4_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:86868f53488acc0c65bba33b64b50f25969bb98b21b4fb2542e61ee9f1b0aba4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:d2d1d908aef4d52f163626ebb20d615d776c9a361ce3e309d8b90e1748064c54_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:d2d1d908aef4d52f163626ebb20d615d776c9a361ce3e309d8b90e1748064c54_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:d2d1d908aef4d52f163626ebb20d615d776c9a361ce3e309d8b90e1748064c54_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:dfc9fd3a061fd495bf7bfb1207d4059276aa0eb2e3e43a44274d76ef664b27bf_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:dfc9fd3a061fd495bf7bfb1207d4059276aa0eb2e3e43a44274d76ef664b27bf_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:dfc9fd3a061fd495bf7bfb1207d4059276aa0eb2e3e43a44274d76ef664b27bf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0666fe560768409c4e04ef83d07587c26ca321205084f7f4ee85e07508b9aa89_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:0666fe560768409c4e04ef83d07587c26ca321205084f7f4ee85e07508b9aa89_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0666fe560768409c4e04ef83d07587c26ca321205084f7f4ee85e07508b9aa89_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:196e1b6f65241634c646733d89667291df346b18e57a4740bd84c1ce07d3d329_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:196e1b6f65241634c646733d89667291df346b18e57a4740bd84c1ce07d3d329_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:196e1b6f65241634c646733d89667291df346b18e57a4740bd84c1ce07d3d329_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:5111cbcc1224e843f8549fdcee2eee2f6e41df4d5d4f5df5b1dabf0913d245a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:5111cbcc1224e843f8549fdcee2eee2f6e41df4d5d4f5df5b1dabf0913d245a3_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:5111cbcc1224e843f8549fdcee2eee2f6e41df4d5d4f5df5b1dabf0913d245a3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e4d4cc9f899c8b6f6df64754847401557e1ae7dba7b237c8775b6477fba67096_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:e4d4cc9f899c8b6f6df64754847401557e1ae7dba7b237c8775b6477fba67096_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e4d4cc9f899c8b6f6df64754847401557e1ae7dba7b237c8775b6477fba67096_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:30411d01b5e1e439e0a16fbaecf73e8b98be9714c3adf25ec714f13328109cd2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:30411d01b5e1e439e0a16fbaecf73e8b98be9714c3adf25ec714f13328109cd2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:30411d01b5e1e439e0a16fbaecf73e8b98be9714c3adf25ec714f13328109cd2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:763a6be25a1a888fadf7141401c0075e377d9f7225df3395753d0585da9b9f5e_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:763a6be25a1a888fadf7141401c0075e377d9f7225df3395753d0585da9b9f5e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:763a6be25a1a888fadf7141401c0075e377d9f7225df3395753d0585da9b9f5e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d18af13bbef4af259539e0abfad3589a8099ea87d04684a61c50f1c2317cc8df_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d18af13bbef4af259539e0abfad3589a8099ea87d04684a61c50f1c2317cc8df_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d18af13bbef4af259539e0abfad3589a8099ea87d04684a61c50f1c2317cc8df_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fbd91901bfa9d61ffb35cf4aa0ee42bbb4bad785eb54a04bc0d751fb10a34870_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fbd91901bfa9d61ffb35cf4aa0ee42bbb4bad785eb54a04bc0d751fb10a34870_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fbd91901bfa9d61ffb35cf4aa0ee42bbb4bad785eb54a04bc0d751fb10a34870_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:46758b885551cd033dfa9dbe1b011daa77e561275b11a9e655f870ac185941bc_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:46758b885551cd033dfa9dbe1b011daa77e561275b11a9e655f870ac185941bc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:46758b885551cd033dfa9dbe1b011daa77e561275b11a9e655f870ac185941bc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5d497b742ac3b35f336b83f7b4fd83f95e240719128df1ef7a8997d50eb375e8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5d497b742ac3b35f336b83f7b4fd83f95e240719128df1ef7a8997d50eb375e8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5d497b742ac3b35f336b83f7b4fd83f95e240719128df1ef7a8997d50eb375e8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97bd56c9d933b14b4cd49f3d44e80d18fb3e64a8b9de13e16628a02b7bb2f0f8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97bd56c9d933b14b4cd49f3d44e80d18fb3e64a8b9de13e16628a02b7bb2f0f8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97bd56c9d933b14b4cd49f3d44e80d18fb3e64a8b9de13e16628a02b7bb2f0f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f89f50752e86af46c0201652a13b60141adc2401bf1b16586af95155ea641027_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f89f50752e86af46c0201652a13b60141adc2401bf1b16586af95155ea641027_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f89f50752e86af46c0201652a13b60141adc2401bf1b16586af95155ea641027_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:04dce3e6f36feab5d0b83a782b1496a9782db97ea07f33313ffab9d7cecd43ec_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:04dce3e6f36feab5d0b83a782b1496a9782db97ea07f33313ffab9d7cecd43ec_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:04dce3e6f36feab5d0b83a782b1496a9782db97ea07f33313ffab9d7cecd43ec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:0825517934b198a1292ad7ba5f1364420dc15aad01cb66732b9856879d5165bf_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:0825517934b198a1292ad7ba5f1364420dc15aad01cb66732b9856879d5165bf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:0825517934b198a1292ad7ba5f1364420dc15aad01cb66732b9856879d5165bf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:19289a88a665677793701518e682c95cd7a18465b234e633fc18d84e31a7e9a9_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:19289a88a665677793701518e682c95cd7a18465b234e633fc18d84e31a7e9a9_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:19289a88a665677793701518e682c95cd7a18465b234e633fc18d84e31a7e9a9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:831e5b33caa323760ba2a8a6ebbbaf7a19ea29f0a216fbcccfd0200847efe103_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:831e5b33caa323760ba2a8a6ebbbaf7a19ea29f0a216fbcccfd0200847efe103_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:831e5b33caa323760ba2a8a6ebbbaf7a19ea29f0a216fbcccfd0200847efe103_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:1eadb84411ff1ce6a59b7d45311af1a7afb3872306a7e685888006a25a62fa70_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:1eadb84411ff1ce6a59b7d45311af1a7afb3872306a7e685888006a25a62fa70_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:1eadb84411ff1ce6a59b7d45311af1a7afb3872306a7e685888006a25a62fa70_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2466cf97dfbc3832ca546e28e7a125cfa38c6d96700099822f2040e5b29775d6_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:2466cf97dfbc3832ca546e28e7a125cfa38c6d96700099822f2040e5b29775d6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2466cf97dfbc3832ca546e28e7a125cfa38c6d96700099822f2040e5b29775d6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:61ca67418f043b5baa38eb8728ea09b27f29ec9e4aa97a51b43788125823c3c1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:61ca67418f043b5baa38eb8728ea09b27f29ec9e4aa97a51b43788125823c3c1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:61ca67418f043b5baa38eb8728ea09b27f29ec9e4aa97a51b43788125823c3c1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:afb9afa5d88b555b44d318d6f06ddebee84d569877f54c25510cded12617bc26_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:afb9afa5d88b555b44d318d6f06ddebee84d569877f54c25510cded12617bc26_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:afb9afa5d88b555b44d318d6f06ddebee84d569877f54c25510cded12617bc26_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0c9851bf64bd4a9eb5b74c2ab0bdba2937429f3541fa893f7bd066dc8a4ba5d5_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0c9851bf64bd4a9eb5b74c2ab0bdba2937429f3541fa893f7bd066dc8a4ba5d5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:0c9851bf64bd4a9eb5b74c2ab0bdba2937429f3541fa893f7bd066dc8a4ba5d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:2068fe3bbccae03c74aab0b5ffb0355e9adcd0805cbd48d932da3f5afe36bba5_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:2068fe3bbccae03c74aab0b5ffb0355e9adcd0805cbd48d932da3f5afe36bba5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:2068fe3bbccae03c74aab0b5ffb0355e9adcd0805cbd48d932da3f5afe36bba5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:20765dae9af9c2461149abccf9b924ca25c471b9710e2cc40f13f7871837443a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:20765dae9af9c2461149abccf9b924ca25c471b9710e2cc40f13f7871837443a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:20765dae9af9c2461149abccf9b924ca25c471b9710e2cc40f13f7871837443a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:7842ef5c48e7c79df28e8d23da2b018406dbc9b47257b13ef06413fe42c7fbc6_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:7842ef5c48e7c79df28e8d23da2b018406dbc9b47257b13ef06413fe42c7fbc6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:7842ef5c48e7c79df28e8d23da2b018406dbc9b47257b13ef06413fe42c7fbc6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:1da49d5c02f56df81ac84220c4cf8df2e43c7bc0ceacb7698848b8e074d4f818_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:1da49d5c02f56df81ac84220c4cf8df2e43c7bc0ceacb7698848b8e074d4f818_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:1da49d5c02f56df81ac84220c4cf8df2e43c7bc0ceacb7698848b8e074d4f818_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:68c152a3bf202674a9aaa070103c7ac9d1bc61d2eff82878b0b2c94c9454560e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:68c152a3bf202674a9aaa070103c7ac9d1bc61d2eff82878b0b2c94c9454560e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:68c152a3bf202674a9aaa070103c7ac9d1bc61d2eff82878b0b2c94c9454560e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:c7d3962d87e4231b6bd05b2ed709ce9bd887ea93c82549837dd305d7f1b15b72_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:c7d3962d87e4231b6bd05b2ed709ce9bd887ea93c82549837dd305d7f1b15b72_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:c7d3962d87e4231b6bd05b2ed709ce9bd887ea93c82549837dd305d7f1b15b72_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:f9c09c448affd8ce29b27d87e47edc51c9399810b163dac7c427253e61f57f8b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:f9c09c448affd8ce29b27d87e47edc51c9399810b163dac7c427253e61f57f8b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:f9c09c448affd8ce29b27d87e47edc51c9399810b163dac7c427253e61f57f8b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:4889a29299426314e88d0abf15b2dc0b0a147d993bed7c532b290c05d8ed03be_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4889a29299426314e88d0abf15b2dc0b0a147d993bed7c532b290c05d8ed03be_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:4889a29299426314e88d0abf15b2dc0b0a147d993bed7c532b290c05d8ed03be_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:58f1951f5a980774c4631e784a0a45033b9da8c4bdd50dd723f8c0f32398619b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:58f1951f5a980774c4631e784a0a45033b9da8c4bdd50dd723f8c0f32398619b_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:58f1951f5a980774c4631e784a0a45033b9da8c4bdd50dd723f8c0f32398619b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:6a47567b5ccd1e1c99b9cdaaf7104c45db69af1d44243806f29822212fc5847d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:6a47567b5ccd1e1c99b9cdaaf7104c45db69af1d44243806f29822212fc5847d_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:6a47567b5ccd1e1c99b9cdaaf7104c45db69af1d44243806f29822212fc5847d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:efe66b4762602f16861b0ff027d2e15b8241ea56dc6fad036d6b5f7f2b7ef320_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:efe66b4762602f16861b0ff027d2e15b8241ea56dc6fad036d6b5f7f2b7ef320_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:efe66b4762602f16861b0ff027d2e15b8241ea56dc6fad036d6b5f7f2b7ef320_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:5250aae282f2f463679c6f731efd0065383862cab00b3b7bf1f5c29818015786_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:5250aae282f2f463679c6f731efd0065383862cab00b3b7bf1f5c29818015786_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:5250aae282f2f463679c6f731efd0065383862cab00b3b7bf1f5c29818015786_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:a0d4987afedbc03a355ebd46cca2813a3aec09267cf4472535035541a10069d9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:a0d4987afedbc03a355ebd46cca2813a3aec09267cf4472535035541a10069d9_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:a0d4987afedbc03a355ebd46cca2813a3aec09267cf4472535035541a10069d9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:158a01806101bfc2305279a126c7979c25767b0b2fbf3ebf74ff13e1b19c773d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:158a01806101bfc2305279a126c7979c25767b0b2fbf3ebf74ff13e1b19c773d_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd@sha256:158a01806101bfc2305279a126c7979c25767b0b2fbf3ebf74ff13e1b19c773d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:27573a38ab81866b3e1fad7d73ce577843e0858c184665d3028cfcba5ad28be4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:27573a38ab81866b3e1fad7d73ce577843e0858c184665d3028cfcba5ad28be4_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:27573a38ab81866b3e1fad7d73ce577843e0858c184665d3028cfcba5ad28be4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:7afe3b9c0a1b051f7879cd9dc7386094030c80a5c5cb27c9384014e84bbd0bbe_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:7afe3b9c0a1b051f7879cd9dc7386094030c80a5c5cb27c9384014e84bbd0bbe_arm64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:7afe3b9c0a1b051f7879cd9dc7386094030c80a5c5cb27c9384014e84bbd0bbe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:9d74f4c139bf3f0c25e2ad097f96714b2c00a05bfdf5e31c64e780d640959509_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:9d74f4c139bf3f0c25e2ad097f96714b2c00a05bfdf5e31c64e780d640959509_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:9d74f4c139bf3f0c25e2ad097f96714b2c00a05bfdf5e31c64e780d640959509_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:11543e67a1635c3c017f60c400b66757906ca392cf6ad8f700a0357bf0808189_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:11543e67a1635c3c017f60c400b66757906ca392cf6ad8f700a0357bf0808189_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:11543e67a1635c3c017f60c400b66757906ca392cf6ad8f700a0357bf0808189_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:1ba512b14d0f9ccc9aa72d64f1a976111055f6b22f5c2c148ca7053c707665d4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:1ba512b14d0f9ccc9aa72d64f1a976111055f6b22f5c2c148ca7053c707665d4_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:1ba512b14d0f9ccc9aa72d64f1a976111055f6b22f5c2c148ca7053c707665d4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:8dbe9b51dde4b00f4f995d61b5720740f3e4b6f60be8ea5b924e39f3de4f6efb_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:8dbe9b51dde4b00f4f995d61b5720740f3e4b6f60be8ea5b924e39f3de4f6efb_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:8dbe9b51dde4b00f4f995d61b5720740f3e4b6f60be8ea5b924e39f3de4f6efb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:c22920f390aebb244a24efd7f5dfcceb1232877f3bdae32a14b80bfb847b839f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:c22920f390aebb244a24efd7f5dfcceb1232877f3bdae32a14b80bfb847b839f_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:c22920f390aebb244a24efd7f5dfcceb1232877f3bdae32a14b80bfb847b839f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:a7ba3a8a081321a99d4018706d4a7510e9f1938476f393dd7e9153b4682e7de5_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:a7ba3a8a081321a99d4018706d4a7510e9f1938476f393dd7e9153b4682e7de5_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:a7ba3a8a081321a99d4018706d4a7510e9f1938476f393dd7e9153b4682e7de5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:aec2cd93d148e468227fb2d8d29cc0ad506e282ca526b70bbdd89a4ba8b545b2_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:aec2cd93d148e468227fb2d8d29cc0ad506e282ca526b70bbdd89a4ba8b545b2_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:aec2cd93d148e468227fb2d8d29cc0ad506e282ca526b70bbdd89a4ba8b545b2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:5c28e44b11bd1c20d4c10dd041b6458c84aeab7f1bff57d5c6b29104b1e5f1c8_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:5c28e44b11bd1c20d4c10dd041b6458c84aeab7f1bff57d5c6b29104b1e5f1c8_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:5c28e44b11bd1c20d4c10dd041b6458c84aeab7f1bff57d5c6b29104b1e5f1c8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:8cc85ca01b65c8325e1bea8225ae96b417716d2d948f0b92a3ad446436a9f30d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:8cc85ca01b65c8325e1bea8225ae96b417716d2d948f0b92a3ad446436a9f30d_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:8cc85ca01b65c8325e1bea8225ae96b417716d2d948f0b92a3ad446436a9f30d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:a4d80b9b476134e337a9035f1be19a95a52ba6526cebf99eb29559968dc1e41e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:a4d80b9b476134e337a9035f1be19a95a52ba6526cebf99eb29559968dc1e41e_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:a4d80b9b476134e337a9035f1be19a95a52ba6526cebf99eb29559968dc1e41e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:a683afa0b22bf7d8be8dc39a5afef96ab1251d76df7d32bbf0ce839eeec7e688_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:a683afa0b22bf7d8be8dc39a5afef96ab1251d76df7d32bbf0ce839eeec7e688_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:a683afa0b22bf7d8be8dc39a5afef96ab1251d76df7d32bbf0ce839eeec7e688_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:36a9c36f2dcf50c47bce9dbe59754e819f8f2d2b99ec2a587ea4ba9c97cf6351_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:36a9c36f2dcf50c47bce9dbe59754e819f8f2d2b99ec2a587ea4ba9c97cf6351_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:36a9c36f2dcf50c47bce9dbe59754e819f8f2d2b99ec2a587ea4ba9c97cf6351_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:f248c57d1d9b3eb79d89dccf99ff926b8ba957e8f2502214941bd69eac445e1c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:f248c57d1d9b3eb79d89dccf99ff926b8ba957e8f2502214941bd69eac445e1c_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:f248c57d1d9b3eb79d89dccf99ff926b8ba957e8f2502214941bd69eac445e1c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:276898923f94c50387bf7ed0c58d7f4e1a3864ae055d6b19265d6a82526e719e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:276898923f94c50387bf7ed0c58d7f4e1a3864ae055d6b19265d6a82526e719e_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:276898923f94c50387bf7ed0c58d7f4e1a3864ae055d6b19265d6a82526e719e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:2817858587c0edb429b14c226a6f7ee6adcbeb47682abeda516db159667ccbda_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:2817858587c0edb429b14c226a6f7ee6adcbeb47682abeda516db159667ccbda_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:2817858587c0edb429b14c226a6f7ee6adcbeb47682abeda516db159667ccbda_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:67cc79b221311e11a86dfb9baeacb0183bae88b2858a0bb385e1c7f55ba06f75_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:67cc79b221311e11a86dfb9baeacb0183bae88b2858a0bb385e1c7f55ba06f75_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:67cc79b221311e11a86dfb9baeacb0183bae88b2858a0bb385e1c7f55ba06f75_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:822dc82a5dd66290d9badd97e0d0de0802ec406c6699f4c625a7950ba13c33c1_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:822dc82a5dd66290d9badd97e0d0de0802ec406c6699f4c625a7950ba13c33c1_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:822dc82a5dd66290d9badd97e0d0de0802ec406c6699f4c625a7950ba13c33c1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:35d6f85f38746d805c4e804aea7f907a997a66a47a6b22d935a3f9ba265b275b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:35d6f85f38746d805c4e804aea7f907a997a66a47a6b22d935a3f9ba265b275b_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:35d6f85f38746d805c4e804aea7f907a997a66a47a6b22d935a3f9ba265b275b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:eb595fa20b70edd85b425238ebed3ea42adf2ff7ad7600ddcbf5cbc089a93413_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:eb595fa20b70edd85b425238ebed3ea42adf2ff7ad7600ddcbf5cbc089a93413_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:eb595fa20b70edd85b425238ebed3ea42adf2ff7ad7600ddcbf5cbc089a93413_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:08273630608f7421426eb6183bc3a8afbef7233fd2d13abd5d9500a78b85066e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:08273630608f7421426eb6183bc3a8afbef7233fd2d13abd5d9500a78b85066e_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:08273630608f7421426eb6183bc3a8afbef7233fd2d13abd5d9500a78b85066e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:f049aa3b68bc694089b66577c2eec090b6b951cf4bed45a81beaa6d49fbba42c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:f049aa3b68bc694089b66577c2eec090b6b951cf4bed45a81beaa6d49fbba42c_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:f049aa3b68bc694089b66577c2eec090b6b951cf4bed45a81beaa6d49fbba42c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:08d8f156c1f5d3c0f53f8928003b24ee4e39db959645a90697f37b7c8f914d94_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:08d8f156c1f5d3c0f53f8928003b24ee4e39db959645a90697f37b7c8f914d94_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:08d8f156c1f5d3c0f53f8928003b24ee4e39db959645a90697f37b7c8f914d94_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:a6cbaaa7059265383ae9e44843bf67dcdb8d9e48b7a33f9bd8d7894cf0f851c1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:a6cbaaa7059265383ae9e44843bf67dcdb8d9e48b7a33f9bd8d7894cf0f851c1_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:a6cbaaa7059265383ae9e44843bf67dcdb8d9e48b7a33f9bd8d7894cf0f851c1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:b5965e0a6dcaa8ba3ea6f5c0ce0de9cb9360f93084acb26bcb2eb92aa78dbb61_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:b5965e0a6dcaa8ba3ea6f5c0ce0de9cb9360f93084acb26bcb2eb92aa78dbb61_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:b5965e0a6dcaa8ba3ea6f5c0ce0de9cb9360f93084acb26bcb2eb92aa78dbb61_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:d6d3590f1b3c7d89d11eeda78b76339b925b8bdcc66aad11b663a4f42f94ffd2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:d6d3590f1b3c7d89d11eeda78b76339b925b8bdcc66aad11b663a4f42f94ffd2_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:d6d3590f1b3c7d89d11eeda78b76339b925b8bdcc66aad11b663a4f42f94ffd2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:38ae11a64b3960dc58883613feb86860f9c48bc1282a3a3a2f06210d9196c920_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:38ae11a64b3960dc58883613feb86860f9c48bc1282a3a3a2f06210d9196c920_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:38ae11a64b3960dc58883613feb86860f9c48bc1282a3a3a2f06210d9196c920_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:6e5155f868652d4dda6beb56400b312b05eb3b458abeb5b90f642f062fdba362_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:6e5155f868652d4dda6beb56400b312b05eb3b458abeb5b90f642f062fdba362_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:6e5155f868652d4dda6beb56400b312b05eb3b458abeb5b90f642f062fdba362_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:950e983d4b7f1aad103f7454eca1fd48b658950e5a2aa770eb340f85615b6050_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:950e983d4b7f1aad103f7454eca1fd48b658950e5a2aa770eb340f85615b6050_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:950e983d4b7f1aad103f7454eca1fd48b658950e5a2aa770eb340f85615b6050_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:b401eda1649b0763606f64d3b9f841781c26feca532c896e8c1fb0c6095a3644_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:b401eda1649b0763606f64d3b9f841781c26feca532c896e8c1fb0c6095a3644_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:b401eda1649b0763606f64d3b9f841781c26feca532c896e8c1fb0c6095a3644_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42af884b1cfa6ced2ab8944ad5fc9c9532d692292f37466bf0a1afeb3e4729c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42af884b1cfa6ced2ab8944ad5fc9c9532d692292f37466bf0a1afeb3e4729c1_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42af884b1cfa6ced2ab8944ad5fc9c9532d692292f37466bf0a1afeb3e4729c1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7242c0be41b232f5df0e57540acf9c424cd7857c23b79ec43c578ca0dce5a345_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7242c0be41b232f5df0e57540acf9c424cd7857c23b79ec43c578ca0dce5a345_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7242c0be41b232f5df0e57540acf9c424cd7857c23b79ec43c578ca0dce5a345_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7d185446e485035653a885cd9f0408afbe01b067ff24803469a5e7276666737c_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7d185446e485035653a885cd9f0408afbe01b067ff24803469a5e7276666737c_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7d185446e485035653a885cd9f0408afbe01b067ff24803469a5e7276666737c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a6c5fe039eab6b611926058b5a993419d991e5644e97b9a7d0176cafa3cefa07_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a6c5fe039eab6b611926058b5a993419d991e5644e97b9a7d0176cafa3cefa07_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a6c5fe039eab6b611926058b5a993419d991e5644e97b9a7d0176cafa3cefa07_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0fe947765d4311775a9a0f67e17b8b99f96f64ba9188e51012116417b49997bc_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0fe947765d4311775a9a0f67e17b8b99f96f64ba9188e51012116417b49997bc_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0fe947765d4311775a9a0f67e17b8b99f96f64ba9188e51012116417b49997bc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7f525338786145b5ba103b032eb19d1313d16c69823cec55d9bb5b74ec17dbe7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7f525338786145b5ba103b032eb19d1313d16c69823cec55d9bb5b74ec17dbe7_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7f525338786145b5ba103b032eb19d1313d16c69823cec55d9bb5b74ec17dbe7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80bc5439d54082b0ac32a1c514d391c7edd5a1aba8dc87287417a8912d226b90_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80bc5439d54082b0ac32a1c514d391c7edd5a1aba8dc87287417a8912d226b90_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80bc5439d54082b0ac32a1c514d391c7edd5a1aba8dc87287417a8912d226b90_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c7042cd18db325d7dd61ceeec730f0c1ed7784c3a902f0b52ff5304adcc4b9e9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c7042cd18db325d7dd61ceeec730f0c1ed7784c3a902f0b52ff5304adcc4b9e9_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c7042cd18db325d7dd61ceeec730f0c1ed7784c3a902f0b52ff5304adcc4b9e9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:7056c1b7cc9fc956d3b1ac4387785f6d8503bffc3ef4c157effa2ec4170d3d31_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:7056c1b7cc9fc956d3b1ac4387785f6d8503bffc3ef4c157effa2ec4170d3d31_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:7056c1b7cc9fc956d3b1ac4387785f6d8503bffc3ef4c157effa2ec4170d3d31_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:89ef1da66f626e39450c7cba4c513a8aa955ea208393a9fd1bdcfe63bdbc3184_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:89ef1da66f626e39450c7cba4c513a8aa955ea208393a9fd1bdcfe63bdbc3184_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:89ef1da66f626e39450c7cba4c513a8aa955ea208393a9fd1bdcfe63bdbc3184_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:970ec57087668389b6958b015328b71de2e614e8987e60993987a15e4298cc5e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:970ec57087668389b6958b015328b71de2e614e8987e60993987a15e4298cc5e_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:970ec57087668389b6958b015328b71de2e614e8987e60993987a15e4298cc5e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:e5b48ddd1e398482dd52c1831b3b1e62fd4772c84f342c9fa3745427f1801a53_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:e5b48ddd1e398482dd52c1831b3b1e62fd4772c84f342c9fa3745427f1801a53_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:e5b48ddd1e398482dd52c1831b3b1e62fd4772c84f342c9fa3745427f1801a53_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:4bcaf066117eaf242cc25f524ca92fabb1138acfb364b10ce5dcbc0869aa7314_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:4bcaf066117eaf242cc25f524ca92fabb1138acfb364b10ce5dcbc0869aa7314_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:4bcaf066117eaf242cc25f524ca92fabb1138acfb364b10ce5dcbc0869aa7314_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:61c09ed402ac02bb518be8d68c0e36e6f918385f9ffbf982c8a1689e2c9be262_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:61c09ed402ac02bb518be8d68c0e36e6f918385f9ffbf982c8a1689e2c9be262_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:61c09ed402ac02bb518be8d68c0e36e6f918385f9ffbf982c8a1689e2c9be262_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:76ff15cbb871e2128c660091117a6a05ff9aa04f85538f3976f0e6366f75a0a4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:76ff15cbb871e2128c660091117a6a05ff9aa04f85538f3976f0e6366f75a0a4_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:76ff15cbb871e2128c660091117a6a05ff9aa04f85538f3976f0e6366f75a0a4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:fc83266db1eb2a03a5da92febdbeb5dc6e19bbf01881b635551d1a941d40ff33_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:fc83266db1eb2a03a5da92febdbeb5dc6e19bbf01881b635551d1a941d40ff33_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:fc83266db1eb2a03a5da92febdbeb5dc6e19bbf01881b635551d1a941d40ff33_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:39c7df70a69e7be01cb0e02a9c474f52de71d9d7901a44174333645e5ed28533_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:39c7df70a69e7be01cb0e02a9c474f52de71d9d7901a44174333645e5ed28533_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:39c7df70a69e7be01cb0e02a9c474f52de71d9d7901a44174333645e5ed28533_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:afd21527098ef6ce4b53f72e248a5525929b6d48a263ec1e838b7915780cdbc3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:afd21527098ef6ce4b53f72e248a5525929b6d48a263ec1e838b7915780cdbc3_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:afd21527098ef6ce4b53f72e248a5525929b6d48a263ec1e838b7915780cdbc3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:d50efe1e864e748a529c379d1d2cfdd9d341c97b785dd11868eb84c7958b4777_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:d50efe1e864e748a529c379d1d2cfdd9d341c97b785dd11868eb84c7958b4777_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:d50efe1e864e748a529c379d1d2cfdd9d341c97b785dd11868eb84c7958b4777_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:d8ba87ee45593c76b2e7f40ce8e4bcdc69b614d531b94bbd8e546cea5995cc9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:d8ba87ee45593c76b2e7f40ce8e4bcdc69b614d531b94bbd8e546cea5995cc9c_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:d8ba87ee45593c76b2e7f40ce8e4bcdc69b614d531b94bbd8e546cea5995cc9c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:5041ec15022341177c3801f002e5b08a9a7c209057b8ab7676d646536a08513d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:5041ec15022341177c3801f002e5b08a9a7c209057b8ab7676d646536a08513d_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:5041ec15022341177c3801f002e5b08a9a7c209057b8ab7676d646536a08513d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:82e14f3c6c7bf960557b3d22a7befefdf1fb9543efd7bea201a6a6113c60b92f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:82e14f3c6c7bf960557b3d22a7befefdf1fb9543efd7bea201a6a6113c60b92f_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:82e14f3c6c7bf960557b3d22a7befefdf1fb9543efd7bea201a6a6113c60b92f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:844b5adbf6aefc59ce2b0534a955070073193f0100064940b9ddbb245a32e613_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:844b5adbf6aefc59ce2b0534a955070073193f0100064940b9ddbb245a32e613_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:844b5adbf6aefc59ce2b0534a955070073193f0100064940b9ddbb245a32e613_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:8e777b8a4300791712f23aef65d1246624904e7c6de7f21f356bad57b97e2969_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:8e777b8a4300791712f23aef65d1246624904e7c6de7f21f356bad57b97e2969_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:8e777b8a4300791712f23aef65d1246624904e7c6de7f21f356bad57b97e2969_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:24c9b3ded2dbffcca83372bbb538bbd2e6a06646961e7e88c7c78523b7128429_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:24c9b3ded2dbffcca83372bbb538bbd2e6a06646961e7e88c7c78523b7128429_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:24c9b3ded2dbffcca83372bbb538bbd2e6a06646961e7e88c7c78523b7128429_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:475f16a79954f1c6778b7fdc4055bcfdd7d02c24232146b388645747ea9274b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:475f16a79954f1c6778b7fdc4055bcfdd7d02c24232146b388645747ea9274b4_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:475f16a79954f1c6778b7fdc4055bcfdd7d02c24232146b388645747ea9274b4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:5f794659fda828b95131d3f8810b35eaee991fcf43be9542faea5a9a1065f853_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:5f794659fda828b95131d3f8810b35eaee991fcf43be9542faea5a9a1065f853_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:5f794659fda828b95131d3f8810b35eaee991fcf43be9542faea5a9a1065f853_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:f6ec388038b5920b526317f2df0489a0e5164749e7e4b7cc7a7e37793644ba8e_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:f6ec388038b5920b526317f2df0489a0e5164749e7e4b7cc7a7e37793644ba8e_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:f6ec388038b5920b526317f2df0489a0e5164749e7e4b7cc7a7e37793644ba8e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:0d2faa955841b729e9946a1c45b9297e807745a60ea9a621db8e3b0b931a1a37_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:0d2faa955841b729e9946a1c45b9297e807745a60ea9a621db8e3b0b931a1a37_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:0d2faa955841b729e9946a1c45b9297e807745a60ea9a621db8e3b0b931a1a37_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:24e4d1dfdb371e6629a89078e1db8cbec67762001135ec71f120f666a637d766_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:24e4d1dfdb371e6629a89078e1db8cbec67762001135ec71f120f666a637d766_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:24e4d1dfdb371e6629a89078e1db8cbec67762001135ec71f120f666a637d766_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:4638f0c069e4e9bfb173b75cb420c2f81da67e285871d971ae65496048e188ba_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:4638f0c069e4e9bfb173b75cb420c2f81da67e285871d971ae65496048e188ba_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:4638f0c069e4e9bfb173b75cb420c2f81da67e285871d971ae65496048e188ba_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:fb2d695d7b6bc1a545a4cd891c8e1e1abcaec296adcc3de29e7753d3979f2358_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:fb2d695d7b6bc1a545a4cd891c8e1e1abcaec296adcc3de29e7753d3979f2358_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:fb2d695d7b6bc1a545a4cd891c8e1e1abcaec296adcc3de29e7753d3979f2358_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:3e69419490956b70646a0eae2996a9fe725843f5002d5bfc78044270743fe007_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:3e69419490956b70646a0eae2996a9fe725843f5002d5bfc78044270743fe007_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:3e69419490956b70646a0eae2996a9fe725843f5002d5bfc78044270743fe007_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:8d41b0103396386ebff387ff9285c45a65052074042f932d9b5df8bc135093fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:8d41b0103396386ebff387ff9285c45a65052074042f932d9b5df8bc135093fe_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:8d41b0103396386ebff387ff9285c45a65052074042f932d9b5df8bc135093fe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:ca242b6ec339412c329884483d595879cdfdf2dc464ecaf9e84fd8315fd26f8d_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:ca242b6ec339412c329884483d595879cdfdf2dc464ecaf9e84fd8315fd26f8d_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:ca242b6ec339412c329884483d595879cdfdf2dc464ecaf9e84fd8315fd26f8d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:fbcd07d275293cdb3dd38637d7fa1531358dfeb21821d4bfc57df09c628844ae_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:fbcd07d275293cdb3dd38637d7fa1531358dfeb21821d4bfc57df09c628844ae_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:fbcd07d275293cdb3dd38637d7fa1531358dfeb21821d4bfc57df09c628844ae_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4238",
      "cwe": {
        "id": "CWE-331",
        "name": "Insufficient Entropy"
      },
      "discovery_date": "2022-12-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:35880deab94ddf24a5820e60112fa0e8f8db65210c37067ee2b9df41bfe193eb_arm64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:77844905939e4ed9b08dc40c743ff668d6ec612ed4e40f059d56a55d1b558738_amd64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:a9c921c86aa25b8f17528fc60c6701aa39f4338f76e819f219e0bd9f3e9450ba_ppc64le",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:f339ef8076c849c5f8963e9033d398f150dd5ced1873eb3ba4dfd9046f0a1f48_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:1c6c3859bf9ed68129432e7899eaf55fdc6c5c3d5a946abc930936f991611440_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:2702c86a0d8f334451de37e83a5f2523b8c518ed7b7b3a325ccf22952f01abb9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:86868f53488acc0c65bba33b64b50f25969bb98b21b4fb2542e61ee9f1b0aba4_amd64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:d2d1d908aef4d52f163626ebb20d615d776c9a361ce3e309d8b90e1748064c54_s390x",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:dfc9fd3a061fd495bf7bfb1207d4059276aa0eb2e3e43a44274d76ef664b27bf_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:0666fe560768409c4e04ef83d07587c26ca321205084f7f4ee85e07508b9aa89_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:196e1b6f65241634c646733d89667291df346b18e57a4740bd84c1ce07d3d329_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:5111cbcc1224e843f8549fdcee2eee2f6e41df4d5d4f5df5b1dabf0913d245a3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:e4d4cc9f899c8b6f6df64754847401557e1ae7dba7b237c8775b6477fba67096_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:46758b885551cd033dfa9dbe1b011daa77e561275b11a9e655f870ac185941bc_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5d497b742ac3b35f336b83f7b4fd83f95e240719128df1ef7a8997d50eb375e8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97bd56c9d933b14b4cd49f3d44e80d18fb3e64a8b9de13e16628a02b7bb2f0f8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f89f50752e86af46c0201652a13b60141adc2401bf1b16586af95155ea641027_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:04dce3e6f36feab5d0b83a782b1496a9782db97ea07f33313ffab9d7cecd43ec_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:0825517934b198a1292ad7ba5f1364420dc15aad01cb66732b9856879d5165bf_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:19289a88a665677793701518e682c95cd7a18465b234e633fc18d84e31a7e9a9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:831e5b33caa323760ba2a8a6ebbbaf7a19ea29f0a216fbcccfd0200847efe103_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:1eadb84411ff1ce6a59b7d45311af1a7afb3872306a7e685888006a25a62fa70_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:2466cf97dfbc3832ca546e28e7a125cfa38c6d96700099822f2040e5b29775d6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:61ca67418f043b5baa38eb8728ea09b27f29ec9e4aa97a51b43788125823c3c1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:afb9afa5d88b555b44d318d6f06ddebee84d569877f54c25510cded12617bc26_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0c9851bf64bd4a9eb5b74c2ab0bdba2937429f3541fa893f7bd066dc8a4ba5d5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:2068fe3bbccae03c74aab0b5ffb0355e9adcd0805cbd48d932da3f5afe36bba5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:20765dae9af9c2461149abccf9b924ca25c471b9710e2cc40f13f7871837443a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:7842ef5c48e7c79df28e8d23da2b018406dbc9b47257b13ef06413fe42c7fbc6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:1da49d5c02f56df81ac84220c4cf8df2e43c7bc0ceacb7698848b8e074d4f818_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:68c152a3bf202674a9aaa070103c7ac9d1bc61d2eff82878b0b2c94c9454560e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:c7d3962d87e4231b6bd05b2ed709ce9bd887ea93c82549837dd305d7f1b15b72_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:f9c09c448affd8ce29b27d87e47edc51c9399810b163dac7c427253e61f57f8b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4889a29299426314e88d0abf15b2dc0b0a147d993bed7c532b290c05d8ed03be_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:58f1951f5a980774c4631e784a0a45033b9da8c4bdd50dd723f8c0f32398619b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:6a47567b5ccd1e1c99b9cdaaf7104c45db69af1d44243806f29822212fc5847d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:efe66b4762602f16861b0ff027d2e15b8241ea56dc6fad036d6b5f7f2b7ef320_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:5250aae282f2f463679c6f731efd0065383862cab00b3b7bf1f5c29818015786_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:a0d4987afedbc03a355ebd46cca2813a3aec09267cf4472535035541a10069d9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:158a01806101bfc2305279a126c7979c25767b0b2fbf3ebf74ff13e1b19c773d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:27573a38ab81866b3e1fad7d73ce577843e0858c184665d3028cfcba5ad28be4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:7afe3b9c0a1b051f7879cd9dc7386094030c80a5c5cb27c9384014e84bbd0bbe_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:9d74f4c139bf3f0c25e2ad097f96714b2c00a05bfdf5e31c64e780d640959509_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:11543e67a1635c3c017f60c400b66757906ca392cf6ad8f700a0357bf0808189_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:1ba512b14d0f9ccc9aa72d64f1a976111055f6b22f5c2c148ca7053c707665d4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:8dbe9b51dde4b00f4f995d61b5720740f3e4b6f60be8ea5b924e39f3de4f6efb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:c22920f390aebb244a24efd7f5dfcceb1232877f3bdae32a14b80bfb847b839f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:5c28e44b11bd1c20d4c10dd041b6458c84aeab7f1bff57d5c6b29104b1e5f1c8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:8cc85ca01b65c8325e1bea8225ae96b417716d2d948f0b92a3ad446436a9f30d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:a4d80b9b476134e337a9035f1be19a95a52ba6526cebf99eb29559968dc1e41e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:a683afa0b22bf7d8be8dc39a5afef96ab1251d76df7d32bbf0ce839eeec7e688_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:36a9c36f2dcf50c47bce9dbe59754e819f8f2d2b99ec2a587ea4ba9c97cf6351_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:f248c57d1d9b3eb79d89dccf99ff926b8ba957e8f2502214941bd69eac445e1c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:276898923f94c50387bf7ed0c58d7f4e1a3864ae055d6b19265d6a82526e719e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:2817858587c0edb429b14c226a6f7ee6adcbeb47682abeda516db159667ccbda_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:67cc79b221311e11a86dfb9baeacb0183bae88b2858a0bb385e1c7f55ba06f75_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:822dc82a5dd66290d9badd97e0d0de0802ec406c6699f4c625a7950ba13c33c1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:35d6f85f38746d805c4e804aea7f907a997a66a47a6b22d935a3f9ba265b275b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:eb595fa20b70edd85b425238ebed3ea42adf2ff7ad7600ddcbf5cbc089a93413_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:08273630608f7421426eb6183bc3a8afbef7233fd2d13abd5d9500a78b85066e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:f049aa3b68bc694089b66577c2eec090b6b951cf4bed45a81beaa6d49fbba42c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:08d8f156c1f5d3c0f53f8928003b24ee4e39db959645a90697f37b7c8f914d94_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:a6cbaaa7059265383ae9e44843bf67dcdb8d9e48b7a33f9bd8d7894cf0f851c1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:b5965e0a6dcaa8ba3ea6f5c0ce0de9cb9360f93084acb26bcb2eb92aa78dbb61_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:d6d3590f1b3c7d89d11eeda78b76339b925b8bdcc66aad11b663a4f42f94ffd2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:38ae11a64b3960dc58883613feb86860f9c48bc1282a3a3a2f06210d9196c920_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:6e5155f868652d4dda6beb56400b312b05eb3b458abeb5b90f642f062fdba362_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:950e983d4b7f1aad103f7454eca1fd48b658950e5a2aa770eb340f85615b6050_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:b401eda1649b0763606f64d3b9f841781c26feca532c896e8c1fb0c6095a3644_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42af884b1cfa6ced2ab8944ad5fc9c9532d692292f37466bf0a1afeb3e4729c1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7242c0be41b232f5df0e57540acf9c424cd7857c23b79ec43c578ca0dce5a345_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7d185446e485035653a885cd9f0408afbe01b067ff24803469a5e7276666737c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a6c5fe039eab6b611926058b5a993419d991e5644e97b9a7d0176cafa3cefa07_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0fe947765d4311775a9a0f67e17b8b99f96f64ba9188e51012116417b49997bc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7f525338786145b5ba103b032eb19d1313d16c69823cec55d9bb5b74ec17dbe7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80bc5439d54082b0ac32a1c514d391c7edd5a1aba8dc87287417a8912d226b90_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c7042cd18db325d7dd61ceeec730f0c1ed7784c3a902f0b52ff5304adcc4b9e9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:7056c1b7cc9fc956d3b1ac4387785f6d8503bffc3ef4c157effa2ec4170d3d31_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:89ef1da66f626e39450c7cba4c513a8aa955ea208393a9fd1bdcfe63bdbc3184_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:970ec57087668389b6958b015328b71de2e614e8987e60993987a15e4298cc5e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:e5b48ddd1e398482dd52c1831b3b1e62fd4772c84f342c9fa3745427f1801a53_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:4bcaf066117eaf242cc25f524ca92fabb1138acfb364b10ce5dcbc0869aa7314_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:61c09ed402ac02bb518be8d68c0e36e6f918385f9ffbf982c8a1689e2c9be262_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:76ff15cbb871e2128c660091117a6a05ff9aa04f85538f3976f0e6366f75a0a4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:fc83266db1eb2a03a5da92febdbeb5dc6e19bbf01881b635551d1a941d40ff33_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:39c7df70a69e7be01cb0e02a9c474f52de71d9d7901a44174333645e5ed28533_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:afd21527098ef6ce4b53f72e248a5525929b6d48a263ec1e838b7915780cdbc3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:d50efe1e864e748a529c379d1d2cfdd9d341c97b785dd11868eb84c7958b4777_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:d8ba87ee45593c76b2e7f40ce8e4bcdc69b614d531b94bbd8e546cea5995cc9c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:5041ec15022341177c3801f002e5b08a9a7c209057b8ab7676d646536a08513d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:82e14f3c6c7bf960557b3d22a7befefdf1fb9543efd7bea201a6a6113c60b92f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:844b5adbf6aefc59ce2b0534a955070073193f0100064940b9ddbb245a32e613_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:8e777b8a4300791712f23aef65d1246624904e7c6de7f21f356bad57b97e2969_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:24c9b3ded2dbffcca83372bbb538bbd2e6a06646961e7e88c7c78523b7128429_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:475f16a79954f1c6778b7fdc4055bcfdd7d02c24232146b388645747ea9274b4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:5f794659fda828b95131d3f8810b35eaee991fcf43be9542faea5a9a1065f853_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:f6ec388038b5920b526317f2df0489a0e5164749e7e4b7cc7a7e37793644ba8e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:0d2faa955841b729e9946a1c45b9297e807745a60ea9a621db8e3b0b931a1a37_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:24e4d1dfdb371e6629a89078e1db8cbec67762001135ec71f120f666a637d766_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:4638f0c069e4e9bfb173b75cb420c2f81da67e285871d971ae65496048e188ba_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:fb2d695d7b6bc1a545a4cd891c8e1e1abcaec296adcc3de29e7753d3979f2358_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:3e69419490956b70646a0eae2996a9fe725843f5002d5bfc78044270743fe007_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:8d41b0103396386ebff387ff9285c45a65052074042f932d9b5df8bc135093fe_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:ca242b6ec339412c329884483d595879cdfdf2dc464ecaf9e84fd8315fd26f8d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:fbcd07d275293cdb3dd38637d7fa1531358dfeb21821d4bfc57df09c628844ae_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2156729"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issue significantly reduces the amount of entropy generated in short strings by these functions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:30411d01b5e1e439e0a16fbaecf73e8b98be9714c3adf25ec714f13328109cd2_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:763a6be25a1a888fadf7141401c0075e377d9f7225df3395753d0585da9b9f5e_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d18af13bbef4af259539e0abfad3589a8099ea87d04684a61c50f1c2317cc8df_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fbd91901bfa9d61ffb35cf4aa0ee42bbb4bad785eb54a04bc0d751fb10a34870_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:a7ba3a8a081321a99d4018706d4a7510e9f1938476f393dd7e9153b4682e7de5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:aec2cd93d148e468227fb2d8d29cc0ad506e282ca526b70bbdd89a4ba8b545b2_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:35880deab94ddf24a5820e60112fa0e8f8db65210c37067ee2b9df41bfe193eb_arm64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:77844905939e4ed9b08dc40c743ff668d6ec612ed4e40f059d56a55d1b558738_amd64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:a9c921c86aa25b8f17528fc60c6701aa39f4338f76e819f219e0bd9f3e9450ba_ppc64le",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:f339ef8076c849c5f8963e9033d398f150dd5ced1873eb3ba4dfd9046f0a1f48_s390x",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:1c6c3859bf9ed68129432e7899eaf55fdc6c5c3d5a946abc930936f991611440_arm64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:2702c86a0d8f334451de37e83a5f2523b8c518ed7b7b3a325ccf22952f01abb9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:86868f53488acc0c65bba33b64b50f25969bb98b21b4fb2542e61ee9f1b0aba4_amd64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:d2d1d908aef4d52f163626ebb20d615d776c9a361ce3e309d8b90e1748064c54_s390x",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:dfc9fd3a061fd495bf7bfb1207d4059276aa0eb2e3e43a44274d76ef664b27bf_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:0666fe560768409c4e04ef83d07587c26ca321205084f7f4ee85e07508b9aa89_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:196e1b6f65241634c646733d89667291df346b18e57a4740bd84c1ce07d3d329_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:5111cbcc1224e843f8549fdcee2eee2f6e41df4d5d4f5df5b1dabf0913d245a3_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:e4d4cc9f899c8b6f6df64754847401557e1ae7dba7b237c8775b6477fba67096_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:46758b885551cd033dfa9dbe1b011daa77e561275b11a9e655f870ac185941bc_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5d497b742ac3b35f336b83f7b4fd83f95e240719128df1ef7a8997d50eb375e8_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:97bd56c9d933b14b4cd49f3d44e80d18fb3e64a8b9de13e16628a02b7bb2f0f8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f89f50752e86af46c0201652a13b60141adc2401bf1b16586af95155ea641027_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:04dce3e6f36feab5d0b83a782b1496a9782db97ea07f33313ffab9d7cecd43ec_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:0825517934b198a1292ad7ba5f1364420dc15aad01cb66732b9856879d5165bf_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:19289a88a665677793701518e682c95cd7a18465b234e633fc18d84e31a7e9a9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:831e5b33caa323760ba2a8a6ebbbaf7a19ea29f0a216fbcccfd0200847efe103_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:1eadb84411ff1ce6a59b7d45311af1a7afb3872306a7e685888006a25a62fa70_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:2466cf97dfbc3832ca546e28e7a125cfa38c6d96700099822f2040e5b29775d6_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:61ca67418f043b5baa38eb8728ea09b27f29ec9e4aa97a51b43788125823c3c1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:afb9afa5d88b555b44d318d6f06ddebee84d569877f54c25510cded12617bc26_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0c9851bf64bd4a9eb5b74c2ab0bdba2937429f3541fa893f7bd066dc8a4ba5d5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:2068fe3bbccae03c74aab0b5ffb0355e9adcd0805cbd48d932da3f5afe36bba5_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:20765dae9af9c2461149abccf9b924ca25c471b9710e2cc40f13f7871837443a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:7842ef5c48e7c79df28e8d23da2b018406dbc9b47257b13ef06413fe42c7fbc6_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:1da49d5c02f56df81ac84220c4cf8df2e43c7bc0ceacb7698848b8e074d4f818_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:68c152a3bf202674a9aaa070103c7ac9d1bc61d2eff82878b0b2c94c9454560e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:c7d3962d87e4231b6bd05b2ed709ce9bd887ea93c82549837dd305d7f1b15b72_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:f9c09c448affd8ce29b27d87e47edc51c9399810b163dac7c427253e61f57f8b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4889a29299426314e88d0abf15b2dc0b0a147d993bed7c532b290c05d8ed03be_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:58f1951f5a980774c4631e784a0a45033b9da8c4bdd50dd723f8c0f32398619b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:6a47567b5ccd1e1c99b9cdaaf7104c45db69af1d44243806f29822212fc5847d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:efe66b4762602f16861b0ff027d2e15b8241ea56dc6fad036d6b5f7f2b7ef320_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:5250aae282f2f463679c6f731efd0065383862cab00b3b7bf1f5c29818015786_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:a0d4987afedbc03a355ebd46cca2813a3aec09267cf4472535035541a10069d9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:158a01806101bfc2305279a126c7979c25767b0b2fbf3ebf74ff13e1b19c773d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:27573a38ab81866b3e1fad7d73ce577843e0858c184665d3028cfcba5ad28be4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:7afe3b9c0a1b051f7879cd9dc7386094030c80a5c5cb27c9384014e84bbd0bbe_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:9d74f4c139bf3f0c25e2ad097f96714b2c00a05bfdf5e31c64e780d640959509_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:11543e67a1635c3c017f60c400b66757906ca392cf6ad8f700a0357bf0808189_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:1ba512b14d0f9ccc9aa72d64f1a976111055f6b22f5c2c148ca7053c707665d4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:8dbe9b51dde4b00f4f995d61b5720740f3e4b6f60be8ea5b924e39f3de4f6efb_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:c22920f390aebb244a24efd7f5dfcceb1232877f3bdae32a14b80bfb847b839f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:5c28e44b11bd1c20d4c10dd041b6458c84aeab7f1bff57d5c6b29104b1e5f1c8_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:8cc85ca01b65c8325e1bea8225ae96b417716d2d948f0b92a3ad446436a9f30d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:a4d80b9b476134e337a9035f1be19a95a52ba6526cebf99eb29559968dc1e41e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:a683afa0b22bf7d8be8dc39a5afef96ab1251d76df7d32bbf0ce839eeec7e688_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:36a9c36f2dcf50c47bce9dbe59754e819f8f2d2b99ec2a587ea4ba9c97cf6351_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:f248c57d1d9b3eb79d89dccf99ff926b8ba957e8f2502214941bd69eac445e1c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:276898923f94c50387bf7ed0c58d7f4e1a3864ae055d6b19265d6a82526e719e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:2817858587c0edb429b14c226a6f7ee6adcbeb47682abeda516db159667ccbda_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:67cc79b221311e11a86dfb9baeacb0183bae88b2858a0bb385e1c7f55ba06f75_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:822dc82a5dd66290d9badd97e0d0de0802ec406c6699f4c625a7950ba13c33c1_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:35d6f85f38746d805c4e804aea7f907a997a66a47a6b22d935a3f9ba265b275b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:eb595fa20b70edd85b425238ebed3ea42adf2ff7ad7600ddcbf5cbc089a93413_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:08273630608f7421426eb6183bc3a8afbef7233fd2d13abd5d9500a78b85066e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:f049aa3b68bc694089b66577c2eec090b6b951cf4bed45a81beaa6d49fbba42c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:08d8f156c1f5d3c0f53f8928003b24ee4e39db959645a90697f37b7c8f914d94_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:a6cbaaa7059265383ae9e44843bf67dcdb8d9e48b7a33f9bd8d7894cf0f851c1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:b5965e0a6dcaa8ba3ea6f5c0ce0de9cb9360f93084acb26bcb2eb92aa78dbb61_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:d6d3590f1b3c7d89d11eeda78b76339b925b8bdcc66aad11b663a4f42f94ffd2_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:38ae11a64b3960dc58883613feb86860f9c48bc1282a3a3a2f06210d9196c920_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:6e5155f868652d4dda6beb56400b312b05eb3b458abeb5b90f642f062fdba362_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:950e983d4b7f1aad103f7454eca1fd48b658950e5a2aa770eb340f85615b6050_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:b401eda1649b0763606f64d3b9f841781c26feca532c896e8c1fb0c6095a3644_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42af884b1cfa6ced2ab8944ad5fc9c9532d692292f37466bf0a1afeb3e4729c1_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7242c0be41b232f5df0e57540acf9c424cd7857c23b79ec43c578ca0dce5a345_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7d185446e485035653a885cd9f0408afbe01b067ff24803469a5e7276666737c_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a6c5fe039eab6b611926058b5a993419d991e5644e97b9a7d0176cafa3cefa07_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0fe947765d4311775a9a0f67e17b8b99f96f64ba9188e51012116417b49997bc_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:7f525338786145b5ba103b032eb19d1313d16c69823cec55d9bb5b74ec17dbe7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:80bc5439d54082b0ac32a1c514d391c7edd5a1aba8dc87287417a8912d226b90_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c7042cd18db325d7dd61ceeec730f0c1ed7784c3a902f0b52ff5304adcc4b9e9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:7056c1b7cc9fc956d3b1ac4387785f6d8503bffc3ef4c157effa2ec4170d3d31_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:89ef1da66f626e39450c7cba4c513a8aa955ea208393a9fd1bdcfe63bdbc3184_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:970ec57087668389b6958b015328b71de2e614e8987e60993987a15e4298cc5e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:e5b48ddd1e398482dd52c1831b3b1e62fd4772c84f342c9fa3745427f1801a53_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:4bcaf066117eaf242cc25f524ca92fabb1138acfb364b10ce5dcbc0869aa7314_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:61c09ed402ac02bb518be8d68c0e36e6f918385f9ffbf982c8a1689e2c9be262_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:76ff15cbb871e2128c660091117a6a05ff9aa04f85538f3976f0e6366f75a0a4_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:fc83266db1eb2a03a5da92febdbeb5dc6e19bbf01881b635551d1a941d40ff33_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:39c7df70a69e7be01cb0e02a9c474f52de71d9d7901a44174333645e5ed28533_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:afd21527098ef6ce4b53f72e248a5525929b6d48a263ec1e838b7915780cdbc3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:d50efe1e864e748a529c379d1d2cfdd9d341c97b785dd11868eb84c7958b4777_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:d8ba87ee45593c76b2e7f40ce8e4bcdc69b614d531b94bbd8e546cea5995cc9c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:5041ec15022341177c3801f002e5b08a9a7c209057b8ab7676d646536a08513d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:82e14f3c6c7bf960557b3d22a7befefdf1fb9543efd7bea201a6a6113c60b92f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:844b5adbf6aefc59ce2b0534a955070073193f0100064940b9ddbb245a32e613_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:8e777b8a4300791712f23aef65d1246624904e7c6de7f21f356bad57b97e2969_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:24c9b3ded2dbffcca83372bbb538bbd2e6a06646961e7e88c7c78523b7128429_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:475f16a79954f1c6778b7fdc4055bcfdd7d02c24232146b388645747ea9274b4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:5f794659fda828b95131d3f8810b35eaee991fcf43be9542faea5a9a1065f853_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:f6ec388038b5920b526317f2df0489a0e5164749e7e4b7cc7a7e37793644ba8e_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:0d2faa955841b729e9946a1c45b9297e807745a60ea9a621db8e3b0b931a1a37_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:24e4d1dfdb371e6629a89078e1db8cbec67762001135ec71f120f666a637d766_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:4638f0c069e4e9bfb173b75cb420c2f81da67e285871d971ae65496048e188ba_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:fb2d695d7b6bc1a545a4cd891c8e1e1abcaec296adcc3de29e7753d3979f2358_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:3e69419490956b70646a0eae2996a9fe725843f5002d5bfc78044270743fe007_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:8d41b0103396386ebff387ff9285c45a65052074042f932d9b5df8bc135093fe_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:ca242b6ec339412c329884483d595879cdfdf2dc464ecaf9e84fd8315fd26f8d_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:fbcd07d275293cdb3dd38637d7fa1531358dfeb21821d4bfc57df09c628844ae_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "RHBZ#2156729",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4238",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1",
          "url": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-3839-6r69-m497",
          "url": "https://github.com/advisories/GHSA-3839-6r69-m497"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2022-0411",
          "url": "https://pkg.go.dev/vuln/GO-2022-0411"
        }
      ],
      "release_date": "2022-12-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-02-07T13:22:19+00:00",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:1c3913a65b0a10b4a0650f54e545fe928360a94767acea64c0bd10faa52c945a\n\n(For s390x architecture)\nThe image digest is sha256:557d3de48b63debd1b3e527628e80c088d2e9e97f7cb58546bacea75404103c2\n\n(For ppc64le architecture)\nThe image digest is sha256:3d2fd2d62dfa5a34d50034d896d23e968b7e7dc8c3754be9c176cb682166a90b\n\n(For aarch64 architecture)\nThe image digest is sha256:2c3cf3d59faf88f9ba60388aee76184aa7cb371b9e5934be988fb73f81f5e030\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. \n\nInstructions for upgrading a cluster are available at: https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html.",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:30411d01b5e1e439e0a16fbaecf73e8b98be9714c3adf25ec714f13328109cd2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:763a6be25a1a888fadf7141401c0075e377d9f7225df3395753d0585da9b9f5e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d18af13bbef4af259539e0abfad3589a8099ea87d04684a61c50f1c2317cc8df_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fbd91901bfa9d61ffb35cf4aa0ee42bbb4bad785eb54a04bc0d751fb10a34870_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:a7ba3a8a081321a99d4018706d4a7510e9f1938476f393dd7e9153b4682e7de5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:aec2cd93d148e468227fb2d8d29cc0ad506e282ca526b70bbdd89a4ba8b545b2_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0565"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:30411d01b5e1e439e0a16fbaecf73e8b98be9714c3adf25ec714f13328109cd2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:763a6be25a1a888fadf7141401c0075e377d9f7225df3395753d0585da9b9f5e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d18af13bbef4af259539e0abfad3589a8099ea87d04684a61c50f1c2317cc8df_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fbd91901bfa9d61ffb35cf4aa0ee42bbb4bad785eb54a04bc0d751fb10a34870_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:a7ba3a8a081321a99d4018706d4a7510e9f1938476f393dd7e9153b4682e7de5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:aec2cd93d148e468227fb2d8d29cc0ad506e282ca526b70bbdd89a4ba8b545b2_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.