rhsa-2023_0569
Vulnerability from csaf_redhat
Published
2023-02-07 21:23
Modified
2024-09-16 21:44
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.2 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.12.2 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.2. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2023:0568 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html Security Fix(es): * goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238) * go-yaml: Denial of Service in go-yaml (CVE-2021-4235) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.12.2 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.2. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:0568\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nSecurity Fix(es):\n\n* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)\n\n* go-yaml: Denial of Service in go-yaml (CVE-2021-4235)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0569",
        "url": "https://access.redhat.com/errata/RHSA-2023:0569"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2156727",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156727"
      },
      {
        "category": "external",
        "summary": "2156729",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-2174",
        "url": "https://issues.redhat.com/browse/OCPBUGS-2174"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-4678",
        "url": "https://issues.redhat.com/browse/OCPBUGS-4678"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5493",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5493"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5509",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5509"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5743",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5743"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5745",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5745"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5976",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5976"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6052",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6052"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6179",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6179"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6489",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6489"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6493",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6493"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6517",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6517"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6600",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6600"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6678",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6678"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6743",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6743"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6755",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6755"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6822",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6822"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6836",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6836"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0569.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.2 security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:44:36+00:00",
      "generator": {
        "date": "2024-09-16T21:44:36+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:0569",
      "initial_release_date": "2023-02-07T21:23:44+00:00",
      "revision_history": [
        {
          "date": "2023-02-07T21:23:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-02-07T21:23:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:44:36+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "9Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2cdeed155b4e8514cff44aa9eefaaf28d6329db63c6b098509695aa2b6c3dbb0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2cdeed155b4e8514cff44aa9eefaaf28d6329db63c6b098509695aa2b6c3dbb0_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2cdeed155b4e8514cff44aa9eefaaf28d6329db63c6b098509695aa2b6c3dbb0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:2cdeed155b4e8514cff44aa9eefaaf28d6329db63c6b098509695aa2b6c3dbb0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202301311142.p0.ga9aaf7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:83b8341486067ee73890e9404b693826fedc15e2b2c8ed892a889d12f791bf1f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:83b8341486067ee73890e9404b693826fedc15e2b2c8ed892a889d12f791bf1f_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:83b8341486067ee73890e9404b693826fedc15e2b2c8ed892a889d12f791bf1f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:83b8341486067ee73890e9404b693826fedc15e2b2c8ed892a889d12f791bf1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202301311742.p0.g23536c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:84b00ea8f98d7a83bbfbf6bb07a36d9ccc52dd8bae67745fc41755235cfca4d5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:84b00ea8f98d7a83bbfbf6bb07a36d9ccc52dd8bae67745fc41755235cfca4d5_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:84b00ea8f98d7a83bbfbf6bb07a36d9ccc52dd8bae67745fc41755235cfca4d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:84b00ea8f98d7a83bbfbf6bb07a36d9ccc52dd8bae67745fc41755235cfca4d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202301312135.p0.ga1740c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:7df4ec15985cc7f2c7e65121bf96807964c141564c853db97e99189d1e5d053d_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:7df4ec15985cc7f2c7e65121bf96807964c141564c853db97e99189d1e5d053d_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:7df4ec15985cc7f2c7e65121bf96807964c141564c853db97e99189d1e5d053d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:7df4ec15985cc7f2c7e65121bf96807964c141564c853db97e99189d1e5d053d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202301311516.p0.g6e5c04c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:5b94bdaaa7b5e02f61f23143fe4dbf1a95c902930bdc5761fe5240153e3dd55d_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:5b94bdaaa7b5e02f61f23143fe4dbf1a95c902930bdc5761fe5240153e3dd55d_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:5b94bdaaa7b5e02f61f23143fe4dbf1a95c902930bdc5761fe5240153e3dd55d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:5b94bdaaa7b5e02f61f23143fe4dbf1a95c902930bdc5761fe5240153e3dd55d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.12.0-202301301456.p0.gfb675ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:4c654d52b93280a566efd2162be3823f19c434fdd38b8be0389e209e2d99c5c7_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:4c654d52b93280a566efd2162be3823f19c434fdd38b8be0389e209e2d99c5c7_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:4c654d52b93280a566efd2162be3823f19c434fdd38b8be0389e209e2d99c5c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:4c654d52b93280a566efd2162be3823f19c434fdd38b8be0389e209e2d99c5c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.12.0-202301301456.p0.g27695b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3e52a1201a84dccd604563ca2860cc01e56f25dd5bf72cdddab24158fd5760a9_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3e52a1201a84dccd604563ca2860cc01e56f25dd5bf72cdddab24158fd5760a9_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3e52a1201a84dccd604563ca2860cc01e56f25dd5bf72cdddab24158fd5760a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:3e52a1201a84dccd604563ca2860cc01e56f25dd5bf72cdddab24158fd5760a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.12.0-202301301555.p0.ga580a44.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a1fc54909d3b2a6dde291c596d56100410da38a68925dcff2318e3b74bba245b_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a1fc54909d3b2a6dde291c596d56100410da38a68925dcff2318e3b74bba245b_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a1fc54909d3b2a6dde291c596d56100410da38a68925dcff2318e3b74bba245b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:a1fc54909d3b2a6dde291c596d56100410da38a68925dcff2318e3b74bba245b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.12.0-202301301456.p0.g0c7fbba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:8ee72fea4c022e0fede8d6bf246030bc813c33c89a765062a53b815e189479fd_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:8ee72fea4c022e0fede8d6bf246030bc813c33c89a765062a53b815e189479fd_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:8ee72fea4c022e0fede8d6bf246030bc813c33c89a765062a53b815e189479fd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:8ee72fea4c022e0fede8d6bf246030bc813c33c89a765062a53b815e189479fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202301252347.p0.ge76828e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:a40acddfae934433bc4fcee386cb83983ab4c6d32923f59517245f9141b0da17_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:a40acddfae934433bc4fcee386cb83983ab4c6d32923f59517245f9141b0da17_arm64",
                  "product_id": "openshift4/ose-cli@sha256:a40acddfae934433bc4fcee386cb83983ab4c6d32923f59517245f9141b0da17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:a40acddfae934433bc4fcee386cb83983ab4c6d32923f59517245f9141b0da17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202301311516.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:8461992d74ce2ef78388f47bb4bab96b44a858d7347dba4a63bee1f2a88346d9_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:8461992d74ce2ef78388f47bb4bab96b44a858d7347dba4a63bee1f2a88346d9_arm64",
                  "product_id": "openshift4/ose-console@sha256:8461992d74ce2ef78388f47bb4bab96b44a858d7347dba4a63bee1f2a88346d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:8461992d74ce2ef78388f47bb4bab96b44a858d7347dba4a63bee1f2a88346d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202301311742.p0.ge9c7ec8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:240d4b2baa16292fe228af7c69ee67e7ad0f34ff749a0bcf695aa2a4abb08d5b_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:240d4b2baa16292fe228af7c69ee67e7ad0f34ff749a0bcf695aa2a4abb08d5b_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:240d4b2baa16292fe228af7c69ee67e7ad0f34ff749a0bcf695aa2a4abb08d5b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:240d4b2baa16292fe228af7c69ee67e7ad0f34ff749a0bcf695aa2a4abb08d5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202301311516.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:c2c042205877021a3491265f03ccbf3bbba430617240fa087e03f3cf916017ed_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:c2c042205877021a3491265f03ccbf3bbba430617240fa087e03f3cf916017ed_arm64",
                  "product_id": "openshift4/ose-tests@sha256:c2c042205877021a3491265f03ccbf3bbba430617240fa087e03f3cf916017ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:c2c042205877021a3491265f03ccbf3bbba430617240fa087e03f3cf916017ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202301312135.p0.gbcbf338.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e5e923f9377d4d93ea62eaa925d8e82a163c67cd3e76b5bbf173a0ae8ed9c471_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e5e923f9377d4d93ea62eaa925d8e82a163c67cd3e76b5bbf173a0ae8ed9c471_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e5e923f9377d4d93ea62eaa925d8e82a163c67cd3e76b5bbf173a0ae8ed9c471_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:e5e923f9377d4d93ea62eaa925d8e82a163c67cd3e76b5bbf173a0ae8ed9c471?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202301311516.p0.gb03e2db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:563e84476d67967e4c6f04f4f41d2b44028d1047eab5aa68ccb460e4561f3643_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:563e84476d67967e4c6f04f4f41d2b44028d1047eab5aa68ccb460e4561f3643_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:563e84476d67967e4c6f04f4f41d2b44028d1047eab5aa68ccb460e4561f3643_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:563e84476d67967e4c6f04f4f41d2b44028d1047eab5aa68ccb460e4561f3643?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202301311516.p0.g0f14c3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3837c818dbb83ed55c3c6b629c07fff20b819a8004ef850265bc8b0d8b75fcd7_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3837c818dbb83ed55c3c6b629c07fff20b819a8004ef850265bc8b0d8b75fcd7_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3837c818dbb83ed55c3c6b629c07fff20b819a8004ef850265bc8b0d8b75fcd7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:3837c818dbb83ed55c3c6b629c07fff20b819a8004ef850265bc8b0d8b75fcd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202301252347.p0.g271a6f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:01bb99d6bb65a11366c450d8a00848f9bdc88badf2b5d7423b08b630c0494f37_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:01bb99d6bb65a11366c450d8a00848f9bdc88badf2b5d7423b08b630c0494f37_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:01bb99d6bb65a11366c450d8a00848f9bdc88badf2b5d7423b08b630c0494f37_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:01bb99d6bb65a11366c450d8a00848f9bdc88badf2b5d7423b08b630c0494f37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202301271115.p0.g7fea1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:20b2b202577b8cceb5bf6b2159ba20c4b0cfc72dd8c51119bb34613227cec17a_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:20b2b202577b8cceb5bf6b2159ba20c4b0cfc72dd8c51119bb34613227cec17a_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:20b2b202577b8cceb5bf6b2159ba20c4b0cfc72dd8c51119bb34613227cec17a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:20b2b202577b8cceb5bf6b2159ba20c4b0cfc72dd8c51119bb34613227cec17a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202301290945.p0.gb3c82d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:cc917df9e425731469485c2d8306fc0bfe8001ad15f11bc72e796da6bc393398_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:cc917df9e425731469485c2d8306fc0bfe8001ad15f11bc72e796da6bc393398_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:cc917df9e425731469485c2d8306fc0bfe8001ad15f11bc72e796da6bc393398_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:cc917df9e425731469485c2d8306fc0bfe8001ad15f11bc72e796da6bc393398?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202301311742.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:8aedd9830075aa1b03e2f57cbc432b277ae9009a9a4ffdcaa83e082d7fef7c10_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:8aedd9830075aa1b03e2f57cbc432b277ae9009a9a4ffdcaa83e082d7fef7c10_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:8aedd9830075aa1b03e2f57cbc432b277ae9009a9a4ffdcaa83e082d7fef7c10_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:8aedd9830075aa1b03e2f57cbc432b277ae9009a9a4ffdcaa83e082d7fef7c10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202301310717.p0.g62a3aa8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:bc5f83cd0ca7a78f042c27ca6bec59a9006e13d440a7452957e8fae9ce29f1d9_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:bc5f83cd0ca7a78f042c27ca6bec59a9006e13d440a7452957e8fae9ce29f1d9_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:bc5f83cd0ca7a78f042c27ca6bec59a9006e13d440a7452957e8fae9ce29f1d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:bc5f83cd0ca7a78f042c27ca6bec59a9006e13d440a7452957e8fae9ce29f1d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202301241446.p0.g27777d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:6bb17d14d58185e821e2d60949971f4e223f26aa049f06044f7b4d08eb0f0d21_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:6bb17d14d58185e821e2d60949971f4e223f26aa049f06044f7b4d08eb0f0d21_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:6bb17d14d58185e821e2d60949971f4e223f26aa049f06044f7b4d08eb0f0d21_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:6bb17d14d58185e821e2d60949971f4e223f26aa049f06044f7b4d08eb0f0d21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202301261557.p0.g9b28d55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:ef0f68a858adf9415aac9f236c9463ac595ae8aeaee10d0a213ed2c9ac3e1426_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:ef0f68a858adf9415aac9f236c9463ac595ae8aeaee10d0a213ed2c9ac3e1426_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:ef0f68a858adf9415aac9f236c9463ac595ae8aeaee10d0a213ed2c9ac3e1426_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:ef0f68a858adf9415aac9f236c9463ac595ae8aeaee10d0a213ed2c9ac3e1426?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202301271115.p0.g7fea1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:7610985e9f452c09002904fd45fefbc35ac49970747b4022b296f72766019cfb_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:7610985e9f452c09002904fd45fefbc35ac49970747b4022b296f72766019cfb_arm64",
                  "product_id": "openshift4/ose-installer@sha256:7610985e9f452c09002904fd45fefbc35ac49970747b4022b296f72766019cfb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:7610985e9f452c09002904fd45fefbc35ac49970747b4022b296f72766019cfb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202301271115.p0.g7fea1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:f8846e03f7450ba71cbc6fcae978d04239d872e39275ddb02879c70bb06df2fb_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:f8846e03f7450ba71cbc6fcae978d04239d872e39275ddb02879c70bb06df2fb_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:f8846e03f7450ba71cbc6fcae978d04239d872e39275ddb02879c70bb06df2fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:f8846e03f7450ba71cbc6fcae978d04239d872e39275ddb02879c70bb06df2fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202301262025.p0.ge3dc943.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:bc2271bbe408925fb2cd331f84034821c107efd26d93e1322a724c9731495304_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:bc2271bbe408925fb2cd331f84034821c107efd26d93e1322a724c9731495304_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:bc2271bbe408925fb2cd331f84034821c107efd26d93e1322a724c9731495304_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:bc2271bbe408925fb2cd331f84034821c107efd26d93e1322a724c9731495304?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202301271115.p0.g566bf59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:3526cf86cb0acdb7b133ee409ef54bc39c23ce628f88ff3915d5148acdc8a6ab_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:3526cf86cb0acdb7b133ee409ef54bc39c23ce628f88ff3915d5148acdc8a6ab_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:3526cf86cb0acdb7b133ee409ef54bc39c23ce628f88ff3915d5148acdc8a6ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:3526cf86cb0acdb7b133ee409ef54bc39c23ce628f88ff3915d5148acdc8a6ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202301311516.p0.g5fd2176.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:fda5b08ab89f252597c84fa996e602d543aaf02b399b9f2ec5487e14053292ef_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:fda5b08ab89f252597c84fa996e602d543aaf02b399b9f2ec5487e14053292ef_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:fda5b08ab89f252597c84fa996e602d543aaf02b399b9f2ec5487e14053292ef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:fda5b08ab89f252597c84fa996e602d543aaf02b399b9f2ec5487e14053292ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202301312135.p0.gc76613c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:be35b19404007b6aac22310a9f4f17154d856edec3307d37aeca4b635eda3661_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:be35b19404007b6aac22310a9f4f17154d856edec3307d37aeca4b635eda3661_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:be35b19404007b6aac22310a9f4f17154d856edec3307d37aeca4b635eda3661_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:be35b19404007b6aac22310a9f4f17154d856edec3307d37aeca4b635eda3661?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202301241757.p0.g03e8cb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:ebf22f7ada9ca57514c76cf4d9f37cf5c7ce8ddb14f1f816839a8d723ee9c5f8_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:ebf22f7ada9ca57514c76cf4d9f37cf5c7ce8ddb14f1f816839a8d723ee9c5f8_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:ebf22f7ada9ca57514c76cf4d9f37cf5c7ce8ddb14f1f816839a8d723ee9c5f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:ebf22f7ada9ca57514c76cf4d9f37cf5c7ce8ddb14f1f816839a8d723ee9c5f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202301311516.p0.g84904bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:b438fbdc3ecafda7e9689ce039f8c40a0bc7fbc2fbca3324029442f12e214e89_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:b438fbdc3ecafda7e9689ce039f8c40a0bc7fbc2fbca3324029442f12e214e89_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:b438fbdc3ecafda7e9689ce039f8c40a0bc7fbc2fbca3324029442f12e214e89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:b438fbdc3ecafda7e9689ce039f8c40a0bc7fbc2fbca3324029442f12e214e89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202301312135.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d670bb42c5be07b97241c754f0e2342dd7b13fdd83dee773536418591213d3b1_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d670bb42c5be07b97241c754f0e2342dd7b13fdd83dee773536418591213d3b1_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d670bb42c5be07b97241c754f0e2342dd7b13fdd83dee773536418591213d3b1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:d670bb42c5be07b97241c754f0e2342dd7b13fdd83dee773536418591213d3b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202301302316.p0.g84904bf.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:389ffc9c8b2f227e0901dee49b95923ccb781ce050aadfae857f026db0e19fd8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:389ffc9c8b2f227e0901dee49b95923ccb781ce050aadfae857f026db0e19fd8_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:389ffc9c8b2f227e0901dee49b95923ccb781ce050aadfae857f026db0e19fd8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:389ffc9c8b2f227e0901dee49b95923ccb781ce050aadfae857f026db0e19fd8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202301311142.p0.ga9aaf7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:7ceade46c18e7d4cb4f989a4320fe4ccb1000bd8eb7684c0149b0d7fd0f96286_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:7ceade46c18e7d4cb4f989a4320fe4ccb1000bd8eb7684c0149b0d7fd0f96286_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:7ceade46c18e7d4cb4f989a4320fe4ccb1000bd8eb7684c0149b0d7fd0f96286_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:7ceade46c18e7d4cb4f989a4320fe4ccb1000bd8eb7684c0149b0d7fd0f96286?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202301311742.p0.g23536c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4d84f59e1c95c2709d5665e5052650fdeb15a03edd8478488ab04ee6437e388e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4d84f59e1c95c2709d5665e5052650fdeb15a03edd8478488ab04ee6437e388e_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:4d84f59e1c95c2709d5665e5052650fdeb15a03edd8478488ab04ee6437e388e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:4d84f59e1c95c2709d5665e5052650fdeb15a03edd8478488ab04ee6437e388e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202301312135.p0.ga1740c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:91485ea897e7e7e63a4f1c832ecb3e00b0d88880c39c567cc6793aba6a319542_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:91485ea897e7e7e63a4f1c832ecb3e00b0d88880c39c567cc6793aba6a319542_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:91485ea897e7e7e63a4f1c832ecb3e00b0d88880c39c567cc6793aba6a319542_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:91485ea897e7e7e63a4f1c832ecb3e00b0d88880c39c567cc6793aba6a319542?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202301311516.p0.g6e5c04c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:450bef4e0645e6e447aeb1bd3d4b51f8051edbc43429e5e1f380df1fd59e3796_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:450bef4e0645e6e447aeb1bd3d4b51f8051edbc43429e5e1f380df1fd59e3796_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:450bef4e0645e6e447aeb1bd3d4b51f8051edbc43429e5e1f380df1fd59e3796_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:450bef4e0645e6e447aeb1bd3d4b51f8051edbc43429e5e1f380df1fd59e3796?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202301312242.p0.g92b9be2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:2bc9d92db049dcf92e430901b192299a6cd33818ecec6e2deb9bb2ec8f3f7149_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:2bc9d92db049dcf92e430901b192299a6cd33818ecec6e2deb9bb2ec8f3f7149_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:2bc9d92db049dcf92e430901b192299a6cd33818ecec6e2deb9bb2ec8f3f7149_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:2bc9d92db049dcf92e430901b192299a6cd33818ecec6e2deb9bb2ec8f3f7149?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202301312242.p0.g92b9be2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:d7b5c31d06d61d161ff1ea1992d170f0029f1e10260bdf736a51a9c2efbc7716_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:d7b5c31d06d61d161ff1ea1992d170f0029f1e10260bdf736a51a9c2efbc7716_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:d7b5c31d06d61d161ff1ea1992d170f0029f1e10260bdf736a51a9c2efbc7716_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:d7b5c31d06d61d161ff1ea1992d170f0029f1e10260bdf736a51a9c2efbc7716?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202301252347.p0.ge76828e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:3e3366392290c64184acd03dfa22d8f189f06a07af7d75e6f0ee75e98a6cb929_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:3e3366392290c64184acd03dfa22d8f189f06a07af7d75e6f0ee75e98a6cb929_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:3e3366392290c64184acd03dfa22d8f189f06a07af7d75e6f0ee75e98a6cb929_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:3e3366392290c64184acd03dfa22d8f189f06a07af7d75e6f0ee75e98a6cb929?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202301311516.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:9361c11c2cdb7b5a9fc7a273679cf5988bac0d8cdfd89d45d825e4dcba4d1a57_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:9361c11c2cdb7b5a9fc7a273679cf5988bac0d8cdfd89d45d825e4dcba4d1a57_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:9361c11c2cdb7b5a9fc7a273679cf5988bac0d8cdfd89d45d825e4dcba4d1a57_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:9361c11c2cdb7b5a9fc7a273679cf5988bac0d8cdfd89d45d825e4dcba4d1a57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202301311742.p0.ge9c7ec8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:dedce60b064029d2fd0b433be428061db4d1aab4c8f4b270c043e0a8f59d58ca_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:dedce60b064029d2fd0b433be428061db4d1aab4c8f4b270c043e0a8f59d58ca_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:dedce60b064029d2fd0b433be428061db4d1aab4c8f4b270c043e0a8f59d58ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:dedce60b064029d2fd0b433be428061db4d1aab4c8f4b270c043e0a8f59d58ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202301311516.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:d5572badd34445dddc373a9cd45497ef0b73bdef8470364a5bbd80345125fc2a_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:d5572badd34445dddc373a9cd45497ef0b73bdef8470364a5bbd80345125fc2a_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:d5572badd34445dddc373a9cd45497ef0b73bdef8470364a5bbd80345125fc2a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:d5572badd34445dddc373a9cd45497ef0b73bdef8470364a5bbd80345125fc2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202301312135.p0.gbcbf338.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1ee82fd37878788339b25ea3571477f9f46f27912693dfda87365608284531d3_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1ee82fd37878788339b25ea3571477f9f46f27912693dfda87365608284531d3_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1ee82fd37878788339b25ea3571477f9f46f27912693dfda87365608284531d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:1ee82fd37878788339b25ea3571477f9f46f27912693dfda87365608284531d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202301311516.p0.gb03e2db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b791282794caa461ca6ad0ed67a6e74e6f8996c9f9d13b7d282a8b7f7ad045a0_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b791282794caa461ca6ad0ed67a6e74e6f8996c9f9d13b7d282a8b7f7ad045a0_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b791282794caa461ca6ad0ed67a6e74e6f8996c9f9d13b7d282a8b7f7ad045a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:b791282794caa461ca6ad0ed67a6e74e6f8996c9f9d13b7d282a8b7f7ad045a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202301311516.p0.g0f14c3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:8cd8b5e28bd16099d1f01145fc84c09193bbcd92efa0ed3d60b66a402cc01cca_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:8cd8b5e28bd16099d1f01145fc84c09193bbcd92efa0ed3d60b66a402cc01cca_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:8cd8b5e28bd16099d1f01145fc84c09193bbcd92efa0ed3d60b66a402cc01cca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:8cd8b5e28bd16099d1f01145fc84c09193bbcd92efa0ed3d60b66a402cc01cca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202301252347.p0.g271a6f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:93410b6d19c76b6e35dea1e5ffcec85b28b5044df8e8a98ea736fc2fa0ded55f_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:93410b6d19c76b6e35dea1e5ffcec85b28b5044df8e8a98ea736fc2fa0ded55f_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:93410b6d19c76b6e35dea1e5ffcec85b28b5044df8e8a98ea736fc2fa0ded55f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:93410b6d19c76b6e35dea1e5ffcec85b28b5044df8e8a98ea736fc2fa0ded55f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202301271115.p0.g7fea1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:653f4c019000f9e2d3af2e57c18b0a7cb41a6dfefa4c7a14bdacc7c0546000c2_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:653f4c019000f9e2d3af2e57c18b0a7cb41a6dfefa4c7a14bdacc7c0546000c2_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:653f4c019000f9e2d3af2e57c18b0a7cb41a6dfefa4c7a14bdacc7c0546000c2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:653f4c019000f9e2d3af2e57c18b0a7cb41a6dfefa4c7a14bdacc7c0546000c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202301290945.p0.gb3c82d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:8cf7572b0aef42f39562b567b33f859768f476fdcd83ff6c9fd7337f614f3d45_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:8cf7572b0aef42f39562b567b33f859768f476fdcd83ff6c9fd7337f614f3d45_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:8cf7572b0aef42f39562b567b33f859768f476fdcd83ff6c9fd7337f614f3d45_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:8cf7572b0aef42f39562b567b33f859768f476fdcd83ff6c9fd7337f614f3d45?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202301311742.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:42482c3cf34bf4b075c5b7d25ebf0f5d61f252539898574481eb34fd8fc441fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:42482c3cf34bf4b075c5b7d25ebf0f5d61f252539898574481eb34fd8fc441fc_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:42482c3cf34bf4b075c5b7d25ebf0f5d61f252539898574481eb34fd8fc441fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:42482c3cf34bf4b075c5b7d25ebf0f5d61f252539898574481eb34fd8fc441fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202301310717.p0.g62a3aa8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:a0552cec37d3d3378298e3a1b1020dc1f316ff79d5f55498f39db36911100c3b_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:a0552cec37d3d3378298e3a1b1020dc1f316ff79d5f55498f39db36911100c3b_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:a0552cec37d3d3378298e3a1b1020dc1f316ff79d5f55498f39db36911100c3b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:a0552cec37d3d3378298e3a1b1020dc1f316ff79d5f55498f39db36911100c3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202301261557.p0.g9b28d55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:1486b4262d58029f949ce6c187e05596f0f5c0c1c791814afaacec333cf105e1_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:1486b4262d58029f949ce6c187e05596f0f5c0c1c791814afaacec333cf105e1_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:1486b4262d58029f949ce6c187e05596f0f5c0c1c791814afaacec333cf105e1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:1486b4262d58029f949ce6c187e05596f0f5c0c1c791814afaacec333cf105e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202301271115.p0.g7fea1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:0977629a0e0d4f1542350ad82bc6ce53c288adbab8f7134ca9fd33c238d84777_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:0977629a0e0d4f1542350ad82bc6ce53c288adbab8f7134ca9fd33c238d84777_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:0977629a0e0d4f1542350ad82bc6ce53c288adbab8f7134ca9fd33c238d84777_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:0977629a0e0d4f1542350ad82bc6ce53c288adbab8f7134ca9fd33c238d84777?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202301271115.p0.g7fea1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:66e81fb4f9fc1087cde0fdf6415fd68832afc34ab2453c3ae331dd4fe7d733d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:66e81fb4f9fc1087cde0fdf6415fd68832afc34ab2453c3ae331dd4fe7d733d7_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:66e81fb4f9fc1087cde0fdf6415fd68832afc34ab2453c3ae331dd4fe7d733d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:66e81fb4f9fc1087cde0fdf6415fd68832afc34ab2453c3ae331dd4fe7d733d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202301262025.p0.ge3dc943.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:86ddf04038551331962be63064c6a4ce53948642b3df3f3c6a2ce9a56a72b538_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:86ddf04038551331962be63064c6a4ce53948642b3df3f3c6a2ce9a56a72b538_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:86ddf04038551331962be63064c6a4ce53948642b3df3f3c6a2ce9a56a72b538_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:86ddf04038551331962be63064c6a4ce53948642b3df3f3c6a2ce9a56a72b538?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202301271115.p0.g566bf59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:b90973802e3d0b803b7b5f4bb999cc7179e2f6a44af921523edd6539ab2cab43_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:b90973802e3d0b803b7b5f4bb999cc7179e2f6a44af921523edd6539ab2cab43_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:b90973802e3d0b803b7b5f4bb999cc7179e2f6a44af921523edd6539ab2cab43_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:b90973802e3d0b803b7b5f4bb999cc7179e2f6a44af921523edd6539ab2cab43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202301311516.p0.g5fd2176.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:ccbd05cc54773003101861ae9ff0bb0cbd0c1aef9947f87cc5cc697b4eb9e9a7_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:ccbd05cc54773003101861ae9ff0bb0cbd0c1aef9947f87cc5cc697b4eb9e9a7_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:ccbd05cc54773003101861ae9ff0bb0cbd0c1aef9947f87cc5cc697b4eb9e9a7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:ccbd05cc54773003101861ae9ff0bb0cbd0c1aef9947f87cc5cc697b4eb9e9a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202301312135.p0.gc76613c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:079846b43ac8ef1c18b9ac4bd7083bd4a845ebb382ab7728e81238b0c6a3d80b_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:079846b43ac8ef1c18b9ac4bd7083bd4a845ebb382ab7728e81238b0c6a3d80b_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:079846b43ac8ef1c18b9ac4bd7083bd4a845ebb382ab7728e81238b0c6a3d80b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:079846b43ac8ef1c18b9ac4bd7083bd4a845ebb382ab7728e81238b0c6a3d80b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202301241757.p0.g03e8cb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:afce9381c9a00dddc0f5ec452c4ae5c8a67b98c1a706bedd83ac5a6da92ae0b3_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:afce9381c9a00dddc0f5ec452c4ae5c8a67b98c1a706bedd83ac5a6da92ae0b3_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:afce9381c9a00dddc0f5ec452c4ae5c8a67b98c1a706bedd83ac5a6da92ae0b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:afce9381c9a00dddc0f5ec452c4ae5c8a67b98c1a706bedd83ac5a6da92ae0b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202301311516.p0.g84904bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:5eed3fa6f7aa58876069329ea56e5dddf94884e0ad0f31e5272168a5baed85a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:5eed3fa6f7aa58876069329ea56e5dddf94884e0ad0f31e5272168a5baed85a5_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:5eed3fa6f7aa58876069329ea56e5dddf94884e0ad0f31e5272168a5baed85a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:5eed3fa6f7aa58876069329ea56e5dddf94884e0ad0f31e5272168a5baed85a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202301312135.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5c9f83dd13bfd48c914c8ac4a8871bf6db5e571182008c3a8d0e73b737a79398_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5c9f83dd13bfd48c914c8ac4a8871bf6db5e571182008c3a8d0e73b737a79398_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5c9f83dd13bfd48c914c8ac4a8871bf6db5e571182008c3a8d0e73b737a79398_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:5c9f83dd13bfd48c914c8ac4a8871bf6db5e571182008c3a8d0e73b737a79398?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202301302316.p0.g84904bf.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fb65cbf835312d623c974db0d32526ffd94b20c733ee7b77ef5c64014e4f1a32_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fb65cbf835312d623c974db0d32526ffd94b20c733ee7b77ef5c64014e4f1a32_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fb65cbf835312d623c974db0d32526ffd94b20c733ee7b77ef5c64014e4f1a32_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:fb65cbf835312d623c974db0d32526ffd94b20c733ee7b77ef5c64014e4f1a32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202301311142.p0.ga9aaf7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:3f2ce68c2eb02df90f3be8c4afa9e5e997457aed434c0cb2aa416d26b11de496_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:3f2ce68c2eb02df90f3be8c4afa9e5e997457aed434c0cb2aa416d26b11de496_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:3f2ce68c2eb02df90f3be8c4afa9e5e997457aed434c0cb2aa416d26b11de496_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:3f2ce68c2eb02df90f3be8c4afa9e5e997457aed434c0cb2aa416d26b11de496?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202301311742.p0.g23536c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0c95840840e5092ce9b05b38f85f65aea139b81b026f9911c90e9dcbd115f367_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0c95840840e5092ce9b05b38f85f65aea139b81b026f9911c90e9dcbd115f367_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:0c95840840e5092ce9b05b38f85f65aea139b81b026f9911c90e9dcbd115f367_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:0c95840840e5092ce9b05b38f85f65aea139b81b026f9911c90e9dcbd115f367?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202301312135.p0.ga1740c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:9f589bc3172c30fc13e067b67561dca131077270aa4f363c0d64e36baa727d82_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:9f589bc3172c30fc13e067b67561dca131077270aa4f363c0d64e36baa727d82_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:9f589bc3172c30fc13e067b67561dca131077270aa4f363c0d64e36baa727d82_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:9f589bc3172c30fc13e067b67561dca131077270aa4f363c0d64e36baa727d82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202301311516.p0.g6e5c04c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:73896fce34a70aafbcc83a1583363081c5b5ab4de653c2b17864948e46ca2257_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:73896fce34a70aafbcc83a1583363081c5b5ab4de653c2b17864948e46ca2257_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:73896fce34a70aafbcc83a1583363081c5b5ab4de653c2b17864948e46ca2257_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:73896fce34a70aafbcc83a1583363081c5b5ab4de653c2b17864948e46ca2257?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202301252347.p0.ge76828e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:abad1c4bbb0b45c8743b0628d828f5e1211392836f468dc5356ef961d74587ef_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:abad1c4bbb0b45c8743b0628d828f5e1211392836f468dc5356ef961d74587ef_s390x",
                  "product_id": "openshift4/ose-cli@sha256:abad1c4bbb0b45c8743b0628d828f5e1211392836f468dc5356ef961d74587ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:abad1c4bbb0b45c8743b0628d828f5e1211392836f468dc5356ef961d74587ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202301311516.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:103c025e6c8dbe9ae7b8c6bc7b3ed305338807d8b92e7daab702271c1a7acbe1_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:103c025e6c8dbe9ae7b8c6bc7b3ed305338807d8b92e7daab702271c1a7acbe1_s390x",
                  "product_id": "openshift4/ose-console@sha256:103c025e6c8dbe9ae7b8c6bc7b3ed305338807d8b92e7daab702271c1a7acbe1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:103c025e6c8dbe9ae7b8c6bc7b3ed305338807d8b92e7daab702271c1a7acbe1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202301311742.p0.ge9c7ec8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:c99b2e83a3489e8207548f5550b0358cede627e8f78cf6840755317422939c9f_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:c99b2e83a3489e8207548f5550b0358cede627e8f78cf6840755317422939c9f_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:c99b2e83a3489e8207548f5550b0358cede627e8f78cf6840755317422939c9f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:c99b2e83a3489e8207548f5550b0358cede627e8f78cf6840755317422939c9f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202301311516.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:401689f23c7436c0ba525b31c1855bdec8cabd30b55913c78588943eddcd481e_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:401689f23c7436c0ba525b31c1855bdec8cabd30b55913c78588943eddcd481e_s390x",
                  "product_id": "openshift4/ose-tests@sha256:401689f23c7436c0ba525b31c1855bdec8cabd30b55913c78588943eddcd481e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:401689f23c7436c0ba525b31c1855bdec8cabd30b55913c78588943eddcd481e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202301312135.p0.gbcbf338.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3bf7d28bbd7cc09ed334043794be1ad885955eae715a23eae9cf06f73bc7531e_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3bf7d28bbd7cc09ed334043794be1ad885955eae715a23eae9cf06f73bc7531e_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3bf7d28bbd7cc09ed334043794be1ad885955eae715a23eae9cf06f73bc7531e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:3bf7d28bbd7cc09ed334043794be1ad885955eae715a23eae9cf06f73bc7531e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202301311516.p0.gb03e2db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3565885ba61eae836bf607f68bb8cdc02cdf62130e2b8a8c4f021748b0e1bbdf_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3565885ba61eae836bf607f68bb8cdc02cdf62130e2b8a8c4f021748b0e1bbdf_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3565885ba61eae836bf607f68bb8cdc02cdf62130e2b8a8c4f021748b0e1bbdf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:3565885ba61eae836bf607f68bb8cdc02cdf62130e2b8a8c4f021748b0e1bbdf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202301311516.p0.g0f14c3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:be4eb59b697c457c7630c0481b39b0e47b671049ba604f9c9d8a27badf5fa724_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:be4eb59b697c457c7630c0481b39b0e47b671049ba604f9c9d8a27badf5fa724_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:be4eb59b697c457c7630c0481b39b0e47b671049ba604f9c9d8a27badf5fa724_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:be4eb59b697c457c7630c0481b39b0e47b671049ba604f9c9d8a27badf5fa724?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202301252347.p0.g271a6f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:aea43e71dcd3b511d8e7c5d03e9c0b35422b610edf3773406a510e31dbe1fefc_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:aea43e71dcd3b511d8e7c5d03e9c0b35422b610edf3773406a510e31dbe1fefc_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:aea43e71dcd3b511d8e7c5d03e9c0b35422b610edf3773406a510e31dbe1fefc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:aea43e71dcd3b511d8e7c5d03e9c0b35422b610edf3773406a510e31dbe1fefc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202301271115.p0.g7fea1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:7707067772fefcae012f1f16155301679b3d87bc6531540822d116780419e572_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:7707067772fefcae012f1f16155301679b3d87bc6531540822d116780419e572_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:7707067772fefcae012f1f16155301679b3d87bc6531540822d116780419e572_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:7707067772fefcae012f1f16155301679b3d87bc6531540822d116780419e572?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202301290945.p0.gb3c82d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:fe5d4cf0ce02f4b5b0fa994e6e410f2c117d449d7f2eedc0533eab67df776f9d_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:fe5d4cf0ce02f4b5b0fa994e6e410f2c117d449d7f2eedc0533eab67df776f9d_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:fe5d4cf0ce02f4b5b0fa994e6e410f2c117d449d7f2eedc0533eab67df776f9d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:fe5d4cf0ce02f4b5b0fa994e6e410f2c117d449d7f2eedc0533eab67df776f9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202301311742.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:4f37412cc2d8951c06c65323a8ff185b70f2c76503bf3c52ea000c7a5cadefcb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:4f37412cc2d8951c06c65323a8ff185b70f2c76503bf3c52ea000c7a5cadefcb_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:4f37412cc2d8951c06c65323a8ff185b70f2c76503bf3c52ea000c7a5cadefcb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:4f37412cc2d8951c06c65323a8ff185b70f2c76503bf3c52ea000c7a5cadefcb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202301310717.p0.g62a3aa8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:29044dcba0d93f2360b984fd9681f03258864eed2148038baa98304060e29cd2_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:29044dcba0d93f2360b984fd9681f03258864eed2148038baa98304060e29cd2_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:29044dcba0d93f2360b984fd9681f03258864eed2148038baa98304060e29cd2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:29044dcba0d93f2360b984fd9681f03258864eed2148038baa98304060e29cd2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202301261557.p0.g9b28d55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:f13b992d2fb7a68e70716f0e11b771b5dc3eafb78723cf510ad8efb7a994a643_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:f13b992d2fb7a68e70716f0e11b771b5dc3eafb78723cf510ad8efb7a994a643_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:f13b992d2fb7a68e70716f0e11b771b5dc3eafb78723cf510ad8efb7a994a643_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:f13b992d2fb7a68e70716f0e11b771b5dc3eafb78723cf510ad8efb7a994a643?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202301271115.p0.g7fea1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:cc60a1421b55a8775590df99e64ecba24f8c03fa11440168278383ce61455709_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:cc60a1421b55a8775590df99e64ecba24f8c03fa11440168278383ce61455709_s390x",
                  "product_id": "openshift4/ose-installer@sha256:cc60a1421b55a8775590df99e64ecba24f8c03fa11440168278383ce61455709_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:cc60a1421b55a8775590df99e64ecba24f8c03fa11440168278383ce61455709?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202301271115.p0.g7fea1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:26cac946dd46a1a5ec0acdfb1d33b1e06b1ec5fcf757c3c4003c7d4922ed9a8b_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:26cac946dd46a1a5ec0acdfb1d33b1e06b1ec5fcf757c3c4003c7d4922ed9a8b_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:26cac946dd46a1a5ec0acdfb1d33b1e06b1ec5fcf757c3c4003c7d4922ed9a8b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:26cac946dd46a1a5ec0acdfb1d33b1e06b1ec5fcf757c3c4003c7d4922ed9a8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202301262025.p0.ge3dc943.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:0c66dff884c231f16a7b9f50bf70c40eb68e50f344a2604670fbb503aa19f6af_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:0c66dff884c231f16a7b9f50bf70c40eb68e50f344a2604670fbb503aa19f6af_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:0c66dff884c231f16a7b9f50bf70c40eb68e50f344a2604670fbb503aa19f6af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:0c66dff884c231f16a7b9f50bf70c40eb68e50f344a2604670fbb503aa19f6af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202301311516.p0.g5fd2176.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:b8fec71b6229b3cbc42d7dbd0431addee4239eb4e13201fe18a05b5c4784634c_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:b8fec71b6229b3cbc42d7dbd0431addee4239eb4e13201fe18a05b5c4784634c_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:b8fec71b6229b3cbc42d7dbd0431addee4239eb4e13201fe18a05b5c4784634c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:b8fec71b6229b3cbc42d7dbd0431addee4239eb4e13201fe18a05b5c4784634c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202301312135.p0.gc76613c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ee2d786349a01cede2fccd4bc2f587e84aad524b60c5950b69b96937514c1a7f_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ee2d786349a01cede2fccd4bc2f587e84aad524b60c5950b69b96937514c1a7f_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ee2d786349a01cede2fccd4bc2f587e84aad524b60c5950b69b96937514c1a7f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:ee2d786349a01cede2fccd4bc2f587e84aad524b60c5950b69b96937514c1a7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202301241757.p0.g03e8cb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:d383314c4d45c624a4c2511c9bc2a3d9d1cce387b9e99c5da6b29e658b075e63_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:d383314c4d45c624a4c2511c9bc2a3d9d1cce387b9e99c5da6b29e658b075e63_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:d383314c4d45c624a4c2511c9bc2a3d9d1cce387b9e99c5da6b29e658b075e63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:d383314c4d45c624a4c2511c9bc2a3d9d1cce387b9e99c5da6b29e658b075e63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202301311516.p0.g84904bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:6ad600fbd86d5f717eacb442f31b1996a95218a62381924f2569c6ab36bfcb5c_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:6ad600fbd86d5f717eacb442f31b1996a95218a62381924f2569c6ab36bfcb5c_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:6ad600fbd86d5f717eacb442f31b1996a95218a62381924f2569c6ab36bfcb5c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:6ad600fbd86d5f717eacb442f31b1996a95218a62381924f2569c6ab36bfcb5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202301312135.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8ac206e381b45d6cd3a2462cc18dabe41f646a63d6ac4d21228e9c2ef8acc4be_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8ac206e381b45d6cd3a2462cc18dabe41f646a63d6ac4d21228e9c2ef8acc4be_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8ac206e381b45d6cd3a2462cc18dabe41f646a63d6ac4d21228e9c2ef8acc4be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:8ac206e381b45d6cd3a2462cc18dabe41f646a63d6ac4d21228e9c2ef8acc4be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202301302316.p0.g84904bf.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8090f9dd771f4f292e508b5ffca3aca3b4e6226aed25e131e49a9b6596b0b451_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8090f9dd771f4f292e508b5ffca3aca3b4e6226aed25e131e49a9b6596b0b451_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8090f9dd771f4f292e508b5ffca3aca3b4e6226aed25e131e49a9b6596b0b451_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:8090f9dd771f4f292e508b5ffca3aca3b4e6226aed25e131e49a9b6596b0b451?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202301311142.p0.ga9aaf7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:a5e07e3a1c8bfa3f66ddbdf1bb6b12f48587434f8a37f075d6a02435dfa18dc2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:a5e07e3a1c8bfa3f66ddbdf1bb6b12f48587434f8a37f075d6a02435dfa18dc2_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:a5e07e3a1c8bfa3f66ddbdf1bb6b12f48587434f8a37f075d6a02435dfa18dc2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:a5e07e3a1c8bfa3f66ddbdf1bb6b12f48587434f8a37f075d6a02435dfa18dc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202301311742.p0.g23536c0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:5097e405f3dc5e0bd7e6072d3d93cbfcd45d3d74771003c48e689b2f8c4d3850_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:5097e405f3dc5e0bd7e6072d3d93cbfcd45d3d74771003c48e689b2f8c4d3850_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:5097e405f3dc5e0bd7e6072d3d93cbfcd45d3d74771003c48e689b2f8c4d3850_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:5097e405f3dc5e0bd7e6072d3d93cbfcd45d3d74771003c48e689b2f8c4d3850?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202301312135.p0.ga1740c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:1328c4e7944b6d8eda40a8f789471a1aec63abda75ac1199ce098b965ec16709_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:1328c4e7944b6d8eda40a8f789471a1aec63abda75ac1199ce098b965ec16709_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:1328c4e7944b6d8eda40a8f789471a1aec63abda75ac1199ce098b965ec16709_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:1328c4e7944b6d8eda40a8f789471a1aec63abda75ac1199ce098b965ec16709?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202301311516.p0.g6e5c04c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:225ef1df4aa55a5221cacfafbc7843a9aeaeab90be0b9bc3e26445fdea6e6e21_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:225ef1df4aa55a5221cacfafbc7843a9aeaeab90be0b9bc3e26445fdea6e6e21_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:225ef1df4aa55a5221cacfafbc7843a9aeaeab90be0b9bc3e26445fdea6e6e21_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:225ef1df4aa55a5221cacfafbc7843a9aeaeab90be0b9bc3e26445fdea6e6e21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.12.0-202301301456.p0.gfb675ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:9cd49a6d986f8136e5af29e5a12da09f658b09efe304f50dc678a3bd3d1c22a5_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:9cd49a6d986f8136e5af29e5a12da09f658b09efe304f50dc678a3bd3d1c22a5_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:9cd49a6d986f8136e5af29e5a12da09f658b09efe304f50dc678a3bd3d1c22a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:9cd49a6d986f8136e5af29e5a12da09f658b09efe304f50dc678a3bd3d1c22a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.12.0-202301301456.p0.g27695b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bf9f292ef81b892dc9aef19b3938e02535f8e0402bd329ad15c2980264eada56_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bf9f292ef81b892dc9aef19b3938e02535f8e0402bd329ad15c2980264eada56_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bf9f292ef81b892dc9aef19b3938e02535f8e0402bd329ad15c2980264eada56_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:bf9f292ef81b892dc9aef19b3938e02535f8e0402bd329ad15c2980264eada56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.12.0-202301301555.p0.ga580a44.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cbea4f455fd63c2fb7c8711ede620f2c2ad988d6b917865b6bf40604fd067193_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cbea4f455fd63c2fb7c8711ede620f2c2ad988d6b917865b6bf40604fd067193_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cbea4f455fd63c2fb7c8711ede620f2c2ad988d6b917865b6bf40604fd067193_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:cbea4f455fd63c2fb7c8711ede620f2c2ad988d6b917865b6bf40604fd067193?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.12.0-202301301456.p0.g0c7fbba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:c6367edb6762ec7f5368aa3f5cb2fa585d8a4a23d79fec87b5d7ce2f0acec70d_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:c6367edb6762ec7f5368aa3f5cb2fa585d8a4a23d79fec87b5d7ce2f0acec70d_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:c6367edb6762ec7f5368aa3f5cb2fa585d8a4a23d79fec87b5d7ce2f0acec70d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:c6367edb6762ec7f5368aa3f5cb2fa585d8a4a23d79fec87b5d7ce2f0acec70d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202301312242.p0.g92b9be2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:eb98dd76c673cecf55f8409bbec0aeb89f54c5f430532b8a934a254e0e9ce43b_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:eb98dd76c673cecf55f8409bbec0aeb89f54c5f430532b8a934a254e0e9ce43b_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:eb98dd76c673cecf55f8409bbec0aeb89f54c5f430532b8a934a254e0e9ce43b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:eb98dd76c673cecf55f8409bbec0aeb89f54c5f430532b8a934a254e0e9ce43b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202301312242.p0.g92b9be2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:caf948d824e592d33884789b9c38c625924072094b6b6e2de563bfd6250bf9c0_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:caf948d824e592d33884789b9c38c625924072094b6b6e2de563bfd6250bf9c0_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:caf948d824e592d33884789b9c38c625924072094b6b6e2de563bfd6250bf9c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:caf948d824e592d33884789b9c38c625924072094b6b6e2de563bfd6250bf9c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202301252347.p0.ge76828e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:9f0cdc00b1b1a3c17411e50653253b9f6bb5329ea4fb82ad983790a6dbf2d9ad_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:9f0cdc00b1b1a3c17411e50653253b9f6bb5329ea4fb82ad983790a6dbf2d9ad_amd64",
                  "product_id": "openshift4/ose-cli@sha256:9f0cdc00b1b1a3c17411e50653253b9f6bb5329ea4fb82ad983790a6dbf2d9ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:9f0cdc00b1b1a3c17411e50653253b9f6bb5329ea4fb82ad983790a6dbf2d9ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202301311516.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:81ecc8fb6073babcfb5c08b43206fbbe49e5c0c0694dc3fb6433aebfa9e0bd0f_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:81ecc8fb6073babcfb5c08b43206fbbe49e5c0c0694dc3fb6433aebfa9e0bd0f_amd64",
                  "product_id": "openshift4/ose-console@sha256:81ecc8fb6073babcfb5c08b43206fbbe49e5c0c0694dc3fb6433aebfa9e0bd0f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:81ecc8fb6073babcfb5c08b43206fbbe49e5c0c0694dc3fb6433aebfa9e0bd0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202301311742.p0.ge9c7ec8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:a230169514c021826e7a65a2bf15116903a984e850a2653ecef0a0f0a014c908_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:a230169514c021826e7a65a2bf15116903a984e850a2653ecef0a0f0a014c908_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:a230169514c021826e7a65a2bf15116903a984e850a2653ecef0a0f0a014c908_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:a230169514c021826e7a65a2bf15116903a984e850a2653ecef0a0f0a014c908?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202301311516.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:2900a0c9498fa9ad8b0d7da25970eaf2b9cebcb9823c0e98292ede0e0839996c_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:2900a0c9498fa9ad8b0d7da25970eaf2b9cebcb9823c0e98292ede0e0839996c_amd64",
                  "product_id": "openshift4/ose-tests@sha256:2900a0c9498fa9ad8b0d7da25970eaf2b9cebcb9823c0e98292ede0e0839996c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:2900a0c9498fa9ad8b0d7da25970eaf2b9cebcb9823c0e98292ede0e0839996c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202301312135.p0.gbcbf338.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4f82595e4b704728e739a40be8dcefec7e5054bcfc14ac10f972de6c0e099275_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4f82595e4b704728e739a40be8dcefec7e5054bcfc14ac10f972de6c0e099275_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4f82595e4b704728e739a40be8dcefec7e5054bcfc14ac10f972de6c0e099275_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:4f82595e4b704728e739a40be8dcefec7e5054bcfc14ac10f972de6c0e099275?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202301311516.p0.gb03e2db.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ac141fe0efaca367020946ef4d867d4e6a4d9495860bace4b3343ca376f1a734_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ac141fe0efaca367020946ef4d867d4e6a4d9495860bace4b3343ca376f1a734_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ac141fe0efaca367020946ef4d867d4e6a4d9495860bace4b3343ca376f1a734_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:ac141fe0efaca367020946ef4d867d4e6a4d9495860bace4b3343ca376f1a734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202301311516.p0.g0f14c3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:6d361dd7384890d5d1887af77dcea37c3b47b232b9038d4040b45e202bae7793_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:6d361dd7384890d5d1887af77dcea37c3b47b232b9038d4040b45e202bae7793_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:6d361dd7384890d5d1887af77dcea37c3b47b232b9038d4040b45e202bae7793_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:6d361dd7384890d5d1887af77dcea37c3b47b232b9038d4040b45e202bae7793?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202301252347.p0.g271a6f4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:2d85b3176ce85586adfbb575bd38ca657fdbdf96ebfe7bda967deebf29c88aae_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:2d85b3176ce85586adfbb575bd38ca657fdbdf96ebfe7bda967deebf29c88aae_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:2d85b3176ce85586adfbb575bd38ca657fdbdf96ebfe7bda967deebf29c88aae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:2d85b3176ce85586adfbb575bd38ca657fdbdf96ebfe7bda967deebf29c88aae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.12.0-202301311929.p0.g664d8cb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:942937a23d6d2fad89e130b0f7a77327529f36aa8de7687df15ff258d1a3af26_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:942937a23d6d2fad89e130b0f7a77327529f36aa8de7687df15ff258d1a3af26_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:942937a23d6d2fad89e130b0f7a77327529f36aa8de7687df15ff258d1a3af26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:942937a23d6d2fad89e130b0f7a77327529f36aa8de7687df15ff258d1a3af26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202301271115.p0.g7fea1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:156a06636a074e36238556f1a7e8c40ef252b168ed8cfdc0bcace37e9b56877a_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:156a06636a074e36238556f1a7e8c40ef252b168ed8cfdc0bcace37e9b56877a_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:156a06636a074e36238556f1a7e8c40ef252b168ed8cfdc0bcace37e9b56877a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:156a06636a074e36238556f1a7e8c40ef252b168ed8cfdc0bcace37e9b56877a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202301290945.p0.gb3c82d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:851bbd751f0896f040e55e8fbf0c621e96f3ea2536cb1dfbdcc9a890bcbf2a32_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:851bbd751f0896f040e55e8fbf0c621e96f3ea2536cb1dfbdcc9a890bcbf2a32_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:851bbd751f0896f040e55e8fbf0c621e96f3ea2536cb1dfbdcc9a890bcbf2a32_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:851bbd751f0896f040e55e8fbf0c621e96f3ea2536cb1dfbdcc9a890bcbf2a32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202301311742.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:e2eeaa28dd8f578270448360ada5a2c2f74e353d658a9abfbe2d9bb930c5f229_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:e2eeaa28dd8f578270448360ada5a2c2f74e353d658a9abfbe2d9bb930c5f229_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:e2eeaa28dd8f578270448360ada5a2c2f74e353d658a9abfbe2d9bb930c5f229_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:e2eeaa28dd8f578270448360ada5a2c2f74e353d658a9abfbe2d9bb930c5f229?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202301310717.p0.g62a3aa8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:ed3f08e7358ed0b17df7aaa8bcac843e66838334e760e36772b77451751c98d0_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:ed3f08e7358ed0b17df7aaa8bcac843e66838334e760e36772b77451751c98d0_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:ed3f08e7358ed0b17df7aaa8bcac843e66838334e760e36772b77451751c98d0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:ed3f08e7358ed0b17df7aaa8bcac843e66838334e760e36772b77451751c98d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202301241446.p0.g27777d0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:aec165a1c80946b96c6ba401ff249e31554a3cce8ab2f996b9f6618dbe9bc84a_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:aec165a1c80946b96c6ba401ff249e31554a3cce8ab2f996b9f6618dbe9bc84a_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:aec165a1c80946b96c6ba401ff249e31554a3cce8ab2f996b9f6618dbe9bc84a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:aec165a1c80946b96c6ba401ff249e31554a3cce8ab2f996b9f6618dbe9bc84a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202301261557.p0.g9b28d55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:1d9c9a3c505e38a1ea73c494bf7311adf8268c4105ef3bb04403f034dce3993f_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:1d9c9a3c505e38a1ea73c494bf7311adf8268c4105ef3bb04403f034dce3993f_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:1d9c9a3c505e38a1ea73c494bf7311adf8268c4105ef3bb04403f034dce3993f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:1d9c9a3c505e38a1ea73c494bf7311adf8268c4105ef3bb04403f034dce3993f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202301271115.p0.g7fea1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:eebfb0c099cf568bdc94027f0876a5cd55b6c46d32865396e0e22dce25de01fe_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:eebfb0c099cf568bdc94027f0876a5cd55b6c46d32865396e0e22dce25de01fe_amd64",
                  "product_id": "openshift4/ose-installer@sha256:eebfb0c099cf568bdc94027f0876a5cd55b6c46d32865396e0e22dce25de01fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:eebfb0c099cf568bdc94027f0876a5cd55b6c46d32865396e0e22dce25de01fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202301271115.p0.g7fea1c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:4fafaae3445cd29a8ba685901a338b8539877d15f149466cc7b4e42fdca60c40_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:4fafaae3445cd29a8ba685901a338b8539877d15f149466cc7b4e42fdca60c40_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:4fafaae3445cd29a8ba685901a338b8539877d15f149466cc7b4e42fdca60c40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:4fafaae3445cd29a8ba685901a338b8539877d15f149466cc7b4e42fdca60c40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202301262025.p0.ge3dc943.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:36d859df170fb994cde712a37c561bf66be0a0998748383edfd5146bf921e42a_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:36d859df170fb994cde712a37c561bf66be0a0998748383edfd5146bf921e42a_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:36d859df170fb994cde712a37c561bf66be0a0998748383edfd5146bf921e42a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:36d859df170fb994cde712a37c561bf66be0a0998748383edfd5146bf921e42a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202301271115.p0.g566bf59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:d3f9cf59774b6757092795684cbdfa01517af1dbefa74ae6347c451dd292c7e8_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:d3f9cf59774b6757092795684cbdfa01517af1dbefa74ae6347c451dd292c7e8_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:d3f9cf59774b6757092795684cbdfa01517af1dbefa74ae6347c451dd292c7e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:d3f9cf59774b6757092795684cbdfa01517af1dbefa74ae6347c451dd292c7e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202301311516.p0.g5fd2176.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:9960468ac74560b54c199f89acc9e480d21d5a830a5fd0f94f26b80d906df228_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:9960468ac74560b54c199f89acc9e480d21d5a830a5fd0f94f26b80d906df228_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:9960468ac74560b54c199f89acc9e480d21d5a830a5fd0f94f26b80d906df228_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:9960468ac74560b54c199f89acc9e480d21d5a830a5fd0f94f26b80d906df228?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202301312135.p0.gc76613c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:598ed4b1583828aae74678434c21cdeb3dd8995f2cf143e573254f94242e1b3c_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:598ed4b1583828aae74678434c21cdeb3dd8995f2cf143e573254f94242e1b3c_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:598ed4b1583828aae74678434c21cdeb3dd8995f2cf143e573254f94242e1b3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:598ed4b1583828aae74678434c21cdeb3dd8995f2cf143e573254f94242e1b3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202301241757.p0.g03e8cb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:78078017998532005d730896ed4ca6f212ca9ac5713d65ca724eb9468fd8f7fb_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:78078017998532005d730896ed4ca6f212ca9ac5713d65ca724eb9468fd8f7fb_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:78078017998532005d730896ed4ca6f212ca9ac5713d65ca724eb9468fd8f7fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:78078017998532005d730896ed4ca6f212ca9ac5713d65ca724eb9468fd8f7fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202301311516.p0.g84904bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:9e5930a75f895b97e39cc1f58f5c5eb014ba14bcc45d8b06fe3ca719ef35b92f_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:9e5930a75f895b97e39cc1f58f5c5eb014ba14bcc45d8b06fe3ca719ef35b92f_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:9e5930a75f895b97e39cc1f58f5c5eb014ba14bcc45d8b06fe3ca719ef35b92f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:9e5930a75f895b97e39cc1f58f5c5eb014ba14bcc45d8b06fe3ca719ef35b92f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202301312135.p0.gb05f7d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:8d293f36e8e5fbb0fbe1c78cc5a5607858f537a7964739ddac9241430a1acc96_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:8d293f36e8e5fbb0fbe1c78cc5a5607858f537a7964739ddac9241430a1acc96_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:8d293f36e8e5fbb0fbe1c78cc5a5607858f537a7964739ddac9241430a1acc96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:8d293f36e8e5fbb0fbe1c78cc5a5607858f537a7964739ddac9241430a1acc96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.12.0-202301310529.p0.g7328d21.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:bc620e8c2cb2e1321215ef801a860b80a266c9269e2d765a057fd80e7e76332d_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:bc620e8c2cb2e1321215ef801a860b80a266c9269e2d765a057fd80e7e76332d_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:bc620e8c2cb2e1321215ef801a860b80a266c9269e2d765a057fd80e7e76332d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:bc620e8c2cb2e1321215ef801a860b80a266c9269e2d765a057fd80e7e76332d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202301302316.p0.g84904bf.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:1328c4e7944b6d8eda40a8f789471a1aec63abda75ac1199ce098b965ec16709_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:1328c4e7944b6d8eda40a8f789471a1aec63abda75ac1199ce098b965ec16709_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:1328c4e7944b6d8eda40a8f789471a1aec63abda75ac1199ce098b965ec16709_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:7df4ec15985cc7f2c7e65121bf96807964c141564c853db97e99189d1e5d053d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:7df4ec15985cc7f2c7e65121bf96807964c141564c853db97e99189d1e5d053d_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:7df4ec15985cc7f2c7e65121bf96807964c141564c853db97e99189d1e5d053d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:91485ea897e7e7e63a4f1c832ecb3e00b0d88880c39c567cc6793aba6a319542_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:91485ea897e7e7e63a4f1c832ecb3e00b0d88880c39c567cc6793aba6a319542_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:91485ea897e7e7e63a4f1c832ecb3e00b0d88880c39c567cc6793aba6a319542_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:9f589bc3172c30fc13e067b67561dca131077270aa4f363c0d64e36baa727d82_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9f589bc3172c30fc13e067b67561dca131077270aa4f363c0d64e36baa727d82_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:9f589bc3172c30fc13e067b67561dca131077270aa4f363c0d64e36baa727d82_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:9960468ac74560b54c199f89acc9e480d21d5a830a5fd0f94f26b80d906df228_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9960468ac74560b54c199f89acc9e480d21d5a830a5fd0f94f26b80d906df228_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:9960468ac74560b54c199f89acc9e480d21d5a830a5fd0f94f26b80d906df228_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:b8fec71b6229b3cbc42d7dbd0431addee4239eb4e13201fe18a05b5c4784634c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b8fec71b6229b3cbc42d7dbd0431addee4239eb4e13201fe18a05b5c4784634c_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:b8fec71b6229b3cbc42d7dbd0431addee4239eb4e13201fe18a05b5c4784634c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:ccbd05cc54773003101861ae9ff0bb0cbd0c1aef9947f87cc5cc697b4eb9e9a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:ccbd05cc54773003101861ae9ff0bb0cbd0c1aef9947f87cc5cc697b4eb9e9a7_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:ccbd05cc54773003101861ae9ff0bb0cbd0c1aef9947f87cc5cc697b4eb9e9a7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:fda5b08ab89f252597c84fa996e602d543aaf02b399b9f2ec5487e14053292ef_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fda5b08ab89f252597c84fa996e602d543aaf02b399b9f2ec5487e14053292ef_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:fda5b08ab89f252597c84fa996e602d543aaf02b399b9f2ec5487e14053292ef_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1ee82fd37878788339b25ea3571477f9f46f27912693dfda87365608284531d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:1ee82fd37878788339b25ea3571477f9f46f27912693dfda87365608284531d3_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1ee82fd37878788339b25ea3571477f9f46f27912693dfda87365608284531d3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3bf7d28bbd7cc09ed334043794be1ad885955eae715a23eae9cf06f73bc7531e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3bf7d28bbd7cc09ed334043794be1ad885955eae715a23eae9cf06f73bc7531e_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3bf7d28bbd7cc09ed334043794be1ad885955eae715a23eae9cf06f73bc7531e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4f82595e4b704728e739a40be8dcefec7e5054bcfc14ac10f972de6c0e099275_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:4f82595e4b704728e739a40be8dcefec7e5054bcfc14ac10f972de6c0e099275_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4f82595e4b704728e739a40be8dcefec7e5054bcfc14ac10f972de6c0e099275_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e5e923f9377d4d93ea62eaa925d8e82a163c67cd3e76b5bbf173a0ae8ed9c471_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:e5e923f9377d4d93ea62eaa925d8e82a163c67cd3e76b5bbf173a0ae8ed9c471_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e5e923f9377d4d93ea62eaa925d8e82a163c67cd3e76b5bbf173a0ae8ed9c471_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3565885ba61eae836bf607f68bb8cdc02cdf62130e2b8a8c4f021748b0e1bbdf_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3565885ba61eae836bf607f68bb8cdc02cdf62130e2b8a8c4f021748b0e1bbdf_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3565885ba61eae836bf607f68bb8cdc02cdf62130e2b8a8c4f021748b0e1bbdf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:563e84476d67967e4c6f04f4f41d2b44028d1047eab5aa68ccb460e4561f3643_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:563e84476d67967e4c6f04f4f41d2b44028d1047eab5aa68ccb460e4561f3643_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:563e84476d67967e4c6f04f4f41d2b44028d1047eab5aa68ccb460e4561f3643_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ac141fe0efaca367020946ef4d867d4e6a4d9495860bace4b3343ca376f1a734_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ac141fe0efaca367020946ef4d867d4e6a4d9495860bace4b3343ca376f1a734_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ac141fe0efaca367020946ef4d867d4e6a4d9495860bace4b3343ca376f1a734_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b791282794caa461ca6ad0ed67a6e74e6f8996c9f9d13b7d282a8b7f7ad045a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b791282794caa461ca6ad0ed67a6e74e6f8996c9f9d13b7d282a8b7f7ad045a0_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b791282794caa461ca6ad0ed67a6e74e6f8996c9f9d13b7d282a8b7f7ad045a0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3837c818dbb83ed55c3c6b629c07fff20b819a8004ef850265bc8b0d8b75fcd7_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3837c818dbb83ed55c3c6b629c07fff20b819a8004ef850265bc8b0d8b75fcd7_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3837c818dbb83ed55c3c6b629c07fff20b819a8004ef850265bc8b0d8b75fcd7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:6d361dd7384890d5d1887af77dcea37c3b47b232b9038d4040b45e202bae7793_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:6d361dd7384890d5d1887af77dcea37c3b47b232b9038d4040b45e202bae7793_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:6d361dd7384890d5d1887af77dcea37c3b47b232b9038d4040b45e202bae7793_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:8cd8b5e28bd16099d1f01145fc84c09193bbcd92efa0ed3d60b66a402cc01cca_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:8cd8b5e28bd16099d1f01145fc84c09193bbcd92efa0ed3d60b66a402cc01cca_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:8cd8b5e28bd16099d1f01145fc84c09193bbcd92efa0ed3d60b66a402cc01cca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:be4eb59b697c457c7630c0481b39b0e47b671049ba604f9c9d8a27badf5fa724_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:be4eb59b697c457c7630c0481b39b0e47b671049ba604f9c9d8a27badf5fa724_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:be4eb59b697c457c7630c0481b39b0e47b671049ba604f9c9d8a27badf5fa724_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:2d85b3176ce85586adfbb575bd38ca657fdbdf96ebfe7bda967deebf29c88aae_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:2d85b3176ce85586adfbb575bd38ca657fdbdf96ebfe7bda967deebf29c88aae_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:2d85b3176ce85586adfbb575bd38ca657fdbdf96ebfe7bda967deebf29c88aae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:01bb99d6bb65a11366c450d8a00848f9bdc88badf2b5d7423b08b630c0494f37_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:01bb99d6bb65a11366c450d8a00848f9bdc88badf2b5d7423b08b630c0494f37_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:01bb99d6bb65a11366c450d8a00848f9bdc88badf2b5d7423b08b630c0494f37_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:93410b6d19c76b6e35dea1e5ffcec85b28b5044df8e8a98ea736fc2fa0ded55f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:93410b6d19c76b6e35dea1e5ffcec85b28b5044df8e8a98ea736fc2fa0ded55f_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:93410b6d19c76b6e35dea1e5ffcec85b28b5044df8e8a98ea736fc2fa0ded55f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:942937a23d6d2fad89e130b0f7a77327529f36aa8de7687df15ff258d1a3af26_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:942937a23d6d2fad89e130b0f7a77327529f36aa8de7687df15ff258d1a3af26_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:942937a23d6d2fad89e130b0f7a77327529f36aa8de7687df15ff258d1a3af26_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:aea43e71dcd3b511d8e7c5d03e9c0b35422b610edf3773406a510e31dbe1fefc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:aea43e71dcd3b511d8e7c5d03e9c0b35422b610edf3773406a510e31dbe1fefc_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:aea43e71dcd3b511d8e7c5d03e9c0b35422b610edf3773406a510e31dbe1fefc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:156a06636a074e36238556f1a7e8c40ef252b168ed8cfdc0bcace37e9b56877a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:156a06636a074e36238556f1a7e8c40ef252b168ed8cfdc0bcace37e9b56877a_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:156a06636a074e36238556f1a7e8c40ef252b168ed8cfdc0bcace37e9b56877a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:20b2b202577b8cceb5bf6b2159ba20c4b0cfc72dd8c51119bb34613227cec17a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:20b2b202577b8cceb5bf6b2159ba20c4b0cfc72dd8c51119bb34613227cec17a_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:20b2b202577b8cceb5bf6b2159ba20c4b0cfc72dd8c51119bb34613227cec17a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:653f4c019000f9e2d3af2e57c18b0a7cb41a6dfefa4c7a14bdacc7c0546000c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:653f4c019000f9e2d3af2e57c18b0a7cb41a6dfefa4c7a14bdacc7c0546000c2_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:653f4c019000f9e2d3af2e57c18b0a7cb41a6dfefa4c7a14bdacc7c0546000c2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:7707067772fefcae012f1f16155301679b3d87bc6531540822d116780419e572_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:7707067772fefcae012f1f16155301679b3d87bc6531540822d116780419e572_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:7707067772fefcae012f1f16155301679b3d87bc6531540822d116780419e572_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:851bbd751f0896f040e55e8fbf0c621e96f3ea2536cb1dfbdcc9a890bcbf2a32_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:851bbd751f0896f040e55e8fbf0c621e96f3ea2536cb1dfbdcc9a890bcbf2a32_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:851bbd751f0896f040e55e8fbf0c621e96f3ea2536cb1dfbdcc9a890bcbf2a32_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:8cf7572b0aef42f39562b567b33f859768f476fdcd83ff6c9fd7337f614f3d45_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cf7572b0aef42f39562b567b33f859768f476fdcd83ff6c9fd7337f614f3d45_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:8cf7572b0aef42f39562b567b33f859768f476fdcd83ff6c9fd7337f614f3d45_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:cc917df9e425731469485c2d8306fc0bfe8001ad15f11bc72e796da6bc393398_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:cc917df9e425731469485c2d8306fc0bfe8001ad15f11bc72e796da6bc393398_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:cc917df9e425731469485c2d8306fc0bfe8001ad15f11bc72e796da6bc393398_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:fe5d4cf0ce02f4b5b0fa994e6e410f2c117d449d7f2eedc0533eab67df776f9d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:fe5d4cf0ce02f4b5b0fa994e6e410f2c117d449d7f2eedc0533eab67df776f9d_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:fe5d4cf0ce02f4b5b0fa994e6e410f2c117d449d7f2eedc0533eab67df776f9d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:3e3366392290c64184acd03dfa22d8f189f06a07af7d75e6f0ee75e98a6cb929_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:3e3366392290c64184acd03dfa22d8f189f06a07af7d75e6f0ee75e98a6cb929_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:3e3366392290c64184acd03dfa22d8f189f06a07af7d75e6f0ee75e98a6cb929_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:9f0cdc00b1b1a3c17411e50653253b9f6bb5329ea4fb82ad983790a6dbf2d9ad_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:9f0cdc00b1b1a3c17411e50653253b9f6bb5329ea4fb82ad983790a6dbf2d9ad_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:9f0cdc00b1b1a3c17411e50653253b9f6bb5329ea4fb82ad983790a6dbf2d9ad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:a40acddfae934433bc4fcee386cb83983ab4c6d32923f59517245f9141b0da17_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a40acddfae934433bc4fcee386cb83983ab4c6d32923f59517245f9141b0da17_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:a40acddfae934433bc4fcee386cb83983ab4c6d32923f59517245f9141b0da17_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:abad1c4bbb0b45c8743b0628d828f5e1211392836f468dc5356ef961d74587ef_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:abad1c4bbb0b45c8743b0628d828f5e1211392836f468dc5356ef961d74587ef_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:abad1c4bbb0b45c8743b0628d828f5e1211392836f468dc5356ef961d74587ef_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2cdeed155b4e8514cff44aa9eefaaf28d6329db63c6b098509695aa2b6c3dbb0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2cdeed155b4e8514cff44aa9eefaaf28d6329db63c6b098509695aa2b6c3dbb0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2cdeed155b4e8514cff44aa9eefaaf28d6329db63c6b098509695aa2b6c3dbb0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:389ffc9c8b2f227e0901dee49b95923ccb781ce050aadfae857f026db0e19fd8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:389ffc9c8b2f227e0901dee49b95923ccb781ce050aadfae857f026db0e19fd8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:389ffc9c8b2f227e0901dee49b95923ccb781ce050aadfae857f026db0e19fd8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8090f9dd771f4f292e508b5ffca3aca3b4e6226aed25e131e49a9b6596b0b451_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8090f9dd771f4f292e508b5ffca3aca3b4e6226aed25e131e49a9b6596b0b451_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8090f9dd771f4f292e508b5ffca3aca3b4e6226aed25e131e49a9b6596b0b451_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fb65cbf835312d623c974db0d32526ffd94b20c733ee7b77ef5c64014e4f1a32_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fb65cbf835312d623c974db0d32526ffd94b20c733ee7b77ef5c64014e4f1a32_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fb65cbf835312d623c974db0d32526ffd94b20c733ee7b77ef5c64014e4f1a32_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:42482c3cf34bf4b075c5b7d25ebf0f5d61f252539898574481eb34fd8fc441fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:42482c3cf34bf4b075c5b7d25ebf0f5d61f252539898574481eb34fd8fc441fc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:42482c3cf34bf4b075c5b7d25ebf0f5d61f252539898574481eb34fd8fc441fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:4f37412cc2d8951c06c65323a8ff185b70f2c76503bf3c52ea000c7a5cadefcb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:4f37412cc2d8951c06c65323a8ff185b70f2c76503bf3c52ea000c7a5cadefcb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:4f37412cc2d8951c06c65323a8ff185b70f2c76503bf3c52ea000c7a5cadefcb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:8aedd9830075aa1b03e2f57cbc432b277ae9009a9a4ffdcaa83e082d7fef7c10_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8aedd9830075aa1b03e2f57cbc432b277ae9009a9a4ffdcaa83e082d7fef7c10_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:8aedd9830075aa1b03e2f57cbc432b277ae9009a9a4ffdcaa83e082d7fef7c10_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:e2eeaa28dd8f578270448360ada5a2c2f74e353d658a9abfbe2d9bb930c5f229_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:e2eeaa28dd8f578270448360ada5a2c2f74e353d658a9abfbe2d9bb930c5f229_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:e2eeaa28dd8f578270448360ada5a2c2f74e353d658a9abfbe2d9bb930c5f229_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:3f2ce68c2eb02df90f3be8c4afa9e5e997457aed434c0cb2aa416d26b11de496_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3f2ce68c2eb02df90f3be8c4afa9e5e997457aed434c0cb2aa416d26b11de496_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:3f2ce68c2eb02df90f3be8c4afa9e5e997457aed434c0cb2aa416d26b11de496_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:7ceade46c18e7d4cb4f989a4320fe4ccb1000bd8eb7684c0149b0d7fd0f96286_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:7ceade46c18e7d4cb4f989a4320fe4ccb1000bd8eb7684c0149b0d7fd0f96286_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:7ceade46c18e7d4cb4f989a4320fe4ccb1000bd8eb7684c0149b0d7fd0f96286_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:83b8341486067ee73890e9404b693826fedc15e2b2c8ed892a889d12f791bf1f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:83b8341486067ee73890e9404b693826fedc15e2b2c8ed892a889d12f791bf1f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:83b8341486067ee73890e9404b693826fedc15e2b2c8ed892a889d12f791bf1f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:a5e07e3a1c8bfa3f66ddbdf1bb6b12f48587434f8a37f075d6a02435dfa18dc2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:a5e07e3a1c8bfa3f66ddbdf1bb6b12f48587434f8a37f075d6a02435dfa18dc2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:a5e07e3a1c8bfa3f66ddbdf1bb6b12f48587434f8a37f075d6a02435dfa18dc2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0c95840840e5092ce9b05b38f85f65aea139b81b026f9911c90e9dcbd115f367_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0c95840840e5092ce9b05b38f85f65aea139b81b026f9911c90e9dcbd115f367_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:0c95840840e5092ce9b05b38f85f65aea139b81b026f9911c90e9dcbd115f367_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4d84f59e1c95c2709d5665e5052650fdeb15a03edd8478488ab04ee6437e388e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:4d84f59e1c95c2709d5665e5052650fdeb15a03edd8478488ab04ee6437e388e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:4d84f59e1c95c2709d5665e5052650fdeb15a03edd8478488ab04ee6437e388e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:5097e405f3dc5e0bd7e6072d3d93cbfcd45d3d74771003c48e689b2f8c4d3850_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:5097e405f3dc5e0bd7e6072d3d93cbfcd45d3d74771003c48e689b2f8c4d3850_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:5097e405f3dc5e0bd7e6072d3d93cbfcd45d3d74771003c48e689b2f8c4d3850_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:84b00ea8f98d7a83bbfbf6bb07a36d9ccc52dd8bae67745fc41755235cfca4d5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:84b00ea8f98d7a83bbfbf6bb07a36d9ccc52dd8bae67745fc41755235cfca4d5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:84b00ea8f98d7a83bbfbf6bb07a36d9ccc52dd8bae67745fc41755235cfca4d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:103c025e6c8dbe9ae7b8c6bc7b3ed305338807d8b92e7daab702271c1a7acbe1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:103c025e6c8dbe9ae7b8c6bc7b3ed305338807d8b92e7daab702271c1a7acbe1_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:103c025e6c8dbe9ae7b8c6bc7b3ed305338807d8b92e7daab702271c1a7acbe1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:81ecc8fb6073babcfb5c08b43206fbbe49e5c0c0694dc3fb6433aebfa9e0bd0f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:81ecc8fb6073babcfb5c08b43206fbbe49e5c0c0694dc3fb6433aebfa9e0bd0f_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:81ecc8fb6073babcfb5c08b43206fbbe49e5c0c0694dc3fb6433aebfa9e0bd0f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:8461992d74ce2ef78388f47bb4bab96b44a858d7347dba4a63bee1f2a88346d9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:8461992d74ce2ef78388f47bb4bab96b44a858d7347dba4a63bee1f2a88346d9_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:8461992d74ce2ef78388f47bb4bab96b44a858d7347dba4a63bee1f2a88346d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:9361c11c2cdb7b5a9fc7a273679cf5988bac0d8cdfd89d45d825e4dcba4d1a57_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9361c11c2cdb7b5a9fc7a273679cf5988bac0d8cdfd89d45d825e4dcba4d1a57_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:9361c11c2cdb7b5a9fc7a273679cf5988bac0d8cdfd89d45d825e4dcba4d1a57_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:240d4b2baa16292fe228af7c69ee67e7ad0f34ff749a0bcf695aa2a4abb08d5b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:240d4b2baa16292fe228af7c69ee67e7ad0f34ff749a0bcf695aa2a4abb08d5b_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:240d4b2baa16292fe228af7c69ee67e7ad0f34ff749a0bcf695aa2a4abb08d5b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:a230169514c021826e7a65a2bf15116903a984e850a2653ecef0a0f0a014c908_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:a230169514c021826e7a65a2bf15116903a984e850a2653ecef0a0f0a014c908_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:a230169514c021826e7a65a2bf15116903a984e850a2653ecef0a0f0a014c908_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:c99b2e83a3489e8207548f5550b0358cede627e8f78cf6840755317422939c9f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:c99b2e83a3489e8207548f5550b0358cede627e8f78cf6840755317422939c9f_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:c99b2e83a3489e8207548f5550b0358cede627e8f78cf6840755317422939c9f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:dedce60b064029d2fd0b433be428061db4d1aab4c8f4b270c043e0a8f59d58ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:dedce60b064029d2fd0b433be428061db4d1aab4c8f4b270c043e0a8f59d58ca_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:dedce60b064029d2fd0b433be428061db4d1aab4c8f4b270c043e0a8f59d58ca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:73896fce34a70aafbcc83a1583363081c5b5ab4de653c2b17864948e46ca2257_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:73896fce34a70aafbcc83a1583363081c5b5ab4de653c2b17864948e46ca2257_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:73896fce34a70aafbcc83a1583363081c5b5ab4de653c2b17864948e46ca2257_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:8ee72fea4c022e0fede8d6bf246030bc813c33c89a765062a53b815e189479fd_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:8ee72fea4c022e0fede8d6bf246030bc813c33c89a765062a53b815e189479fd_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:8ee72fea4c022e0fede8d6bf246030bc813c33c89a765062a53b815e189479fd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:caf948d824e592d33884789b9c38c625924072094b6b6e2de563bfd6250bf9c0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:caf948d824e592d33884789b9c38c625924072094b6b6e2de563bfd6250bf9c0_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:caf948d824e592d33884789b9c38c625924072094b6b6e2de563bfd6250bf9c0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:d7b5c31d06d61d161ff1ea1992d170f0029f1e10260bdf736a51a9c2efbc7716_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:d7b5c31d06d61d161ff1ea1992d170f0029f1e10260bdf736a51a9c2efbc7716_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:d7b5c31d06d61d161ff1ea1992d170f0029f1e10260bdf736a51a9c2efbc7716_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:bc5f83cd0ca7a78f042c27ca6bec59a9006e13d440a7452957e8fae9ce29f1d9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:bc5f83cd0ca7a78f042c27ca6bec59a9006e13d440a7452957e8fae9ce29f1d9_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:bc5f83cd0ca7a78f042c27ca6bec59a9006e13d440a7452957e8fae9ce29f1d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:ed3f08e7358ed0b17df7aaa8bcac843e66838334e760e36772b77451751c98d0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:ed3f08e7358ed0b17df7aaa8bcac843e66838334e760e36772b77451751c98d0_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:ed3f08e7358ed0b17df7aaa8bcac843e66838334e760e36772b77451751c98d0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:29044dcba0d93f2360b984fd9681f03258864eed2148038baa98304060e29cd2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:29044dcba0d93f2360b984fd9681f03258864eed2148038baa98304060e29cd2_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:29044dcba0d93f2360b984fd9681f03258864eed2148038baa98304060e29cd2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:6bb17d14d58185e821e2d60949971f4e223f26aa049f06044f7b4d08eb0f0d21_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:6bb17d14d58185e821e2d60949971f4e223f26aa049f06044f7b4d08eb0f0d21_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:6bb17d14d58185e821e2d60949971f4e223f26aa049f06044f7b4d08eb0f0d21_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:a0552cec37d3d3378298e3a1b1020dc1f316ff79d5f55498f39db36911100c3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:a0552cec37d3d3378298e3a1b1020dc1f316ff79d5f55498f39db36911100c3b_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:a0552cec37d3d3378298e3a1b1020dc1f316ff79d5f55498f39db36911100c3b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:aec165a1c80946b96c6ba401ff249e31554a3cce8ab2f996b9f6618dbe9bc84a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:aec165a1c80946b96c6ba401ff249e31554a3cce8ab2f996b9f6618dbe9bc84a_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:aec165a1c80946b96c6ba401ff249e31554a3cce8ab2f996b9f6618dbe9bc84a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:1486b4262d58029f949ce6c187e05596f0f5c0c1c791814afaacec333cf105e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1486b4262d58029f949ce6c187e05596f0f5c0c1c791814afaacec333cf105e1_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:1486b4262d58029f949ce6c187e05596f0f5c0c1c791814afaacec333cf105e1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:1d9c9a3c505e38a1ea73c494bf7311adf8268c4105ef3bb04403f034dce3993f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1d9c9a3c505e38a1ea73c494bf7311adf8268c4105ef3bb04403f034dce3993f_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:1d9c9a3c505e38a1ea73c494bf7311adf8268c4105ef3bb04403f034dce3993f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:ef0f68a858adf9415aac9f236c9463ac595ae8aeaee10d0a213ed2c9ac3e1426_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ef0f68a858adf9415aac9f236c9463ac595ae8aeaee10d0a213ed2c9ac3e1426_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:ef0f68a858adf9415aac9f236c9463ac595ae8aeaee10d0a213ed2c9ac3e1426_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:f13b992d2fb7a68e70716f0e11b771b5dc3eafb78723cf510ad8efb7a994a643_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:f13b992d2fb7a68e70716f0e11b771b5dc3eafb78723cf510ad8efb7a994a643_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:f13b992d2fb7a68e70716f0e11b771b5dc3eafb78723cf510ad8efb7a994a643_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:0977629a0e0d4f1542350ad82bc6ce53c288adbab8f7134ca9fd33c238d84777_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0977629a0e0d4f1542350ad82bc6ce53c288adbab8f7134ca9fd33c238d84777_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:0977629a0e0d4f1542350ad82bc6ce53c288adbab8f7134ca9fd33c238d84777_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:7610985e9f452c09002904fd45fefbc35ac49970747b4022b296f72766019cfb_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:7610985e9f452c09002904fd45fefbc35ac49970747b4022b296f72766019cfb_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:7610985e9f452c09002904fd45fefbc35ac49970747b4022b296f72766019cfb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:cc60a1421b55a8775590df99e64ecba24f8c03fa11440168278383ce61455709_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:cc60a1421b55a8775590df99e64ecba24f8c03fa11440168278383ce61455709_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:cc60a1421b55a8775590df99e64ecba24f8c03fa11440168278383ce61455709_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:eebfb0c099cf568bdc94027f0876a5cd55b6c46d32865396e0e22dce25de01fe_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:eebfb0c099cf568bdc94027f0876a5cd55b6c46d32865396e0e22dce25de01fe_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:eebfb0c099cf568bdc94027f0876a5cd55b6c46d32865396e0e22dce25de01fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:450bef4e0645e6e447aeb1bd3d4b51f8051edbc43429e5e1f380df1fd59e3796_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:450bef4e0645e6e447aeb1bd3d4b51f8051edbc43429e5e1f380df1fd59e3796_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:450bef4e0645e6e447aeb1bd3d4b51f8051edbc43429e5e1f380df1fd59e3796_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:c6367edb6762ec7f5368aa3f5cb2fa585d8a4a23d79fec87b5d7ce2f0acec70d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:c6367edb6762ec7f5368aa3f5cb2fa585d8a4a23d79fec87b5d7ce2f0acec70d_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:c6367edb6762ec7f5368aa3f5cb2fa585d8a4a23d79fec87b5d7ce2f0acec70d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:2bc9d92db049dcf92e430901b192299a6cd33818ecec6e2deb9bb2ec8f3f7149_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:2bc9d92db049dcf92e430901b192299a6cd33818ecec6e2deb9bb2ec8f3f7149_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:2bc9d92db049dcf92e430901b192299a6cd33818ecec6e2deb9bb2ec8f3f7149_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:eb98dd76c673cecf55f8409bbec0aeb89f54c5f430532b8a934a254e0e9ce43b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:eb98dd76c673cecf55f8409bbec0aeb89f54c5f430532b8a934a254e0e9ce43b_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:eb98dd76c673cecf55f8409bbec0aeb89f54c5f430532b8a934a254e0e9ce43b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:26cac946dd46a1a5ec0acdfb1d33b1e06b1ec5fcf757c3c4003c7d4922ed9a8b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:26cac946dd46a1a5ec0acdfb1d33b1e06b1ec5fcf757c3c4003c7d4922ed9a8b_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:26cac946dd46a1a5ec0acdfb1d33b1e06b1ec5fcf757c3c4003c7d4922ed9a8b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:4fafaae3445cd29a8ba685901a338b8539877d15f149466cc7b4e42fdca60c40_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4fafaae3445cd29a8ba685901a338b8539877d15f149466cc7b4e42fdca60c40_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:4fafaae3445cd29a8ba685901a338b8539877d15f149466cc7b4e42fdca60c40_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:66e81fb4f9fc1087cde0fdf6415fd68832afc34ab2453c3ae331dd4fe7d733d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:66e81fb4f9fc1087cde0fdf6415fd68832afc34ab2453c3ae331dd4fe7d733d7_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:66e81fb4f9fc1087cde0fdf6415fd68832afc34ab2453c3ae331dd4fe7d733d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:f8846e03f7450ba71cbc6fcae978d04239d872e39275ddb02879c70bb06df2fb_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f8846e03f7450ba71cbc6fcae978d04239d872e39275ddb02879c70bb06df2fb_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:f8846e03f7450ba71cbc6fcae978d04239d872e39275ddb02879c70bb06df2fb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:36d859df170fb994cde712a37c561bf66be0a0998748383edfd5146bf921e42a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:36d859df170fb994cde712a37c561bf66be0a0998748383edfd5146bf921e42a_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:36d859df170fb994cde712a37c561bf66be0a0998748383edfd5146bf921e42a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:86ddf04038551331962be63064c6a4ce53948642b3df3f3c6a2ce9a56a72b538_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:86ddf04038551331962be63064c6a4ce53948642b3df3f3c6a2ce9a56a72b538_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:86ddf04038551331962be63064c6a4ce53948642b3df3f3c6a2ce9a56a72b538_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:bc2271bbe408925fb2cd331f84034821c107efd26d93e1322a724c9731495304_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bc2271bbe408925fb2cd331f84034821c107efd26d93e1322a724c9731495304_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:bc2271bbe408925fb2cd331f84034821c107efd26d93e1322a724c9731495304_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:0c66dff884c231f16a7b9f50bf70c40eb68e50f344a2604670fbb503aa19f6af_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:0c66dff884c231f16a7b9f50bf70c40eb68e50f344a2604670fbb503aa19f6af_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:0c66dff884c231f16a7b9f50bf70c40eb68e50f344a2604670fbb503aa19f6af_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:3526cf86cb0acdb7b133ee409ef54bc39c23ce628f88ff3915d5148acdc8a6ab_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3526cf86cb0acdb7b133ee409ef54bc39c23ce628f88ff3915d5148acdc8a6ab_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:3526cf86cb0acdb7b133ee409ef54bc39c23ce628f88ff3915d5148acdc8a6ab_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:b90973802e3d0b803b7b5f4bb999cc7179e2f6a44af921523edd6539ab2cab43_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b90973802e3d0b803b7b5f4bb999cc7179e2f6a44af921523edd6539ab2cab43_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:b90973802e3d0b803b7b5f4bb999cc7179e2f6a44af921523edd6539ab2cab43_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:d3f9cf59774b6757092795684cbdfa01517af1dbefa74ae6347c451dd292c7e8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d3f9cf59774b6757092795684cbdfa01517af1dbefa74ae6347c451dd292c7e8_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:d3f9cf59774b6757092795684cbdfa01517af1dbefa74ae6347c451dd292c7e8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:079846b43ac8ef1c18b9ac4bd7083bd4a845ebb382ab7728e81238b0c6a3d80b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:079846b43ac8ef1c18b9ac4bd7083bd4a845ebb382ab7728e81238b0c6a3d80b_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:079846b43ac8ef1c18b9ac4bd7083bd4a845ebb382ab7728e81238b0c6a3d80b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:598ed4b1583828aae74678434c21cdeb3dd8995f2cf143e573254f94242e1b3c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:598ed4b1583828aae74678434c21cdeb3dd8995f2cf143e573254f94242e1b3c_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:598ed4b1583828aae74678434c21cdeb3dd8995f2cf143e573254f94242e1b3c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:be35b19404007b6aac22310a9f4f17154d856edec3307d37aeca4b635eda3661_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:be35b19404007b6aac22310a9f4f17154d856edec3307d37aeca4b635eda3661_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:be35b19404007b6aac22310a9f4f17154d856edec3307d37aeca4b635eda3661_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ee2d786349a01cede2fccd4bc2f587e84aad524b60c5950b69b96937514c1a7f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ee2d786349a01cede2fccd4bc2f587e84aad524b60c5950b69b96937514c1a7f_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ee2d786349a01cede2fccd4bc2f587e84aad524b60c5950b69b96937514c1a7f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5c9f83dd13bfd48c914c8ac4a8871bf6db5e571182008c3a8d0e73b737a79398_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5c9f83dd13bfd48c914c8ac4a8871bf6db5e571182008c3a8d0e73b737a79398_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5c9f83dd13bfd48c914c8ac4a8871bf6db5e571182008c3a8d0e73b737a79398_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8ac206e381b45d6cd3a2462cc18dabe41f646a63d6ac4d21228e9c2ef8acc4be_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8ac206e381b45d6cd3a2462cc18dabe41f646a63d6ac4d21228e9c2ef8acc4be_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8ac206e381b45d6cd3a2462cc18dabe41f646a63d6ac4d21228e9c2ef8acc4be_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:bc620e8c2cb2e1321215ef801a860b80a266c9269e2d765a057fd80e7e76332d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:bc620e8c2cb2e1321215ef801a860b80a266c9269e2d765a057fd80e7e76332d_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:bc620e8c2cb2e1321215ef801a860b80a266c9269e2d765a057fd80e7e76332d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d670bb42c5be07b97241c754f0e2342dd7b13fdd83dee773536418591213d3b1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d670bb42c5be07b97241c754f0e2342dd7b13fdd83dee773536418591213d3b1_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d670bb42c5be07b97241c754f0e2342dd7b13fdd83dee773536418591213d3b1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:78078017998532005d730896ed4ca6f212ca9ac5713d65ca724eb9468fd8f7fb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:78078017998532005d730896ed4ca6f212ca9ac5713d65ca724eb9468fd8f7fb_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:78078017998532005d730896ed4ca6f212ca9ac5713d65ca724eb9468fd8f7fb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:afce9381c9a00dddc0f5ec452c4ae5c8a67b98c1a706bedd83ac5a6da92ae0b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:afce9381c9a00dddc0f5ec452c4ae5c8a67b98c1a706bedd83ac5a6da92ae0b3_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:afce9381c9a00dddc0f5ec452c4ae5c8a67b98c1a706bedd83ac5a6da92ae0b3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:d383314c4d45c624a4c2511c9bc2a3d9d1cce387b9e99c5da6b29e658b075e63_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d383314c4d45c624a4c2511c9bc2a3d9d1cce387b9e99c5da6b29e658b075e63_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:d383314c4d45c624a4c2511c9bc2a3d9d1cce387b9e99c5da6b29e658b075e63_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:ebf22f7ada9ca57514c76cf4d9f37cf5c7ce8ddb14f1f816839a8d723ee9c5f8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:ebf22f7ada9ca57514c76cf4d9f37cf5c7ce8ddb14f1f816839a8d723ee9c5f8_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:ebf22f7ada9ca57514c76cf4d9f37cf5c7ce8ddb14f1f816839a8d723ee9c5f8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:2900a0c9498fa9ad8b0d7da25970eaf2b9cebcb9823c0e98292ede0e0839996c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2900a0c9498fa9ad8b0d7da25970eaf2b9cebcb9823c0e98292ede0e0839996c_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:2900a0c9498fa9ad8b0d7da25970eaf2b9cebcb9823c0e98292ede0e0839996c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:401689f23c7436c0ba525b31c1855bdec8cabd30b55913c78588943eddcd481e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:401689f23c7436c0ba525b31c1855bdec8cabd30b55913c78588943eddcd481e_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:401689f23c7436c0ba525b31c1855bdec8cabd30b55913c78588943eddcd481e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:c2c042205877021a3491265f03ccbf3bbba430617240fa087e03f3cf916017ed_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c2c042205877021a3491265f03ccbf3bbba430617240fa087e03f3cf916017ed_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:c2c042205877021a3491265f03ccbf3bbba430617240fa087e03f3cf916017ed_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:d5572badd34445dddc373a9cd45497ef0b73bdef8470364a5bbd80345125fc2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d5572badd34445dddc373a9cd45497ef0b73bdef8470364a5bbd80345125fc2a_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:d5572badd34445dddc373a9cd45497ef0b73bdef8470364a5bbd80345125fc2a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:5eed3fa6f7aa58876069329ea56e5dddf94884e0ad0f31e5272168a5baed85a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:5eed3fa6f7aa58876069329ea56e5dddf94884e0ad0f31e5272168a5baed85a5_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:5eed3fa6f7aa58876069329ea56e5dddf94884e0ad0f31e5272168a5baed85a5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:6ad600fbd86d5f717eacb442f31b1996a95218a62381924f2569c6ab36bfcb5c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:6ad600fbd86d5f717eacb442f31b1996a95218a62381924f2569c6ab36bfcb5c_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:6ad600fbd86d5f717eacb442f31b1996a95218a62381924f2569c6ab36bfcb5c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:9e5930a75f895b97e39cc1f58f5c5eb014ba14bcc45d8b06fe3ca719ef35b92f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:9e5930a75f895b97e39cc1f58f5c5eb014ba14bcc45d8b06fe3ca719ef35b92f_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:9e5930a75f895b97e39cc1f58f5c5eb014ba14bcc45d8b06fe3ca719ef35b92f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:b438fbdc3ecafda7e9689ce039f8c40a0bc7fbc2fbca3324029442f12e214e89_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:b438fbdc3ecafda7e9689ce039f8c40a0bc7fbc2fbca3324029442f12e214e89_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:b438fbdc3ecafda7e9689ce039f8c40a0bc7fbc2fbca3324029442f12e214e89_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:8d293f36e8e5fbb0fbe1c78cc5a5607858f537a7964739ddac9241430a1acc96_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:8d293f36e8e5fbb0fbe1c78cc5a5607858f537a7964739ddac9241430a1acc96_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:8d293f36e8e5fbb0fbe1c78cc5a5607858f537a7964739ddac9241430a1acc96_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:225ef1df4aa55a5221cacfafbc7843a9aeaeab90be0b9bc3e26445fdea6e6e21_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:225ef1df4aa55a5221cacfafbc7843a9aeaeab90be0b9bc3e26445fdea6e6e21_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:225ef1df4aa55a5221cacfafbc7843a9aeaeab90be0b9bc3e26445fdea6e6e21_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:5b94bdaaa7b5e02f61f23143fe4dbf1a95c902930bdc5761fe5240153e3dd55d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:5b94bdaaa7b5e02f61f23143fe4dbf1a95c902930bdc5761fe5240153e3dd55d_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:5b94bdaaa7b5e02f61f23143fe4dbf1a95c902930bdc5761fe5240153e3dd55d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3e52a1201a84dccd604563ca2860cc01e56f25dd5bf72cdddab24158fd5760a9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3e52a1201a84dccd604563ca2860cc01e56f25dd5bf72cdddab24158fd5760a9_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3e52a1201a84dccd604563ca2860cc01e56f25dd5bf72cdddab24158fd5760a9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bf9f292ef81b892dc9aef19b3938e02535f8e0402bd329ad15c2980264eada56_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bf9f292ef81b892dc9aef19b3938e02535f8e0402bd329ad15c2980264eada56_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bf9f292ef81b892dc9aef19b3938e02535f8e0402bd329ad15c2980264eada56_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:4c654d52b93280a566efd2162be3823f19c434fdd38b8be0389e209e2d99c5c7_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:4c654d52b93280a566efd2162be3823f19c434fdd38b8be0389e209e2d99c5c7_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:4c654d52b93280a566efd2162be3823f19c434fdd38b8be0389e209e2d99c5c7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:9cd49a6d986f8136e5af29e5a12da09f658b09efe304f50dc678a3bd3d1c22a5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:9cd49a6d986f8136e5af29e5a12da09f658b09efe304f50dc678a3bd3d1c22a5_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:9cd49a6d986f8136e5af29e5a12da09f658b09efe304f50dc678a3bd3d1c22a5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a1fc54909d3b2a6dde291c596d56100410da38a68925dcff2318e3b74bba245b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a1fc54909d3b2a6dde291c596d56100410da38a68925dcff2318e3b74bba245b_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a1fc54909d3b2a6dde291c596d56100410da38a68925dcff2318e3b74bba245b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cbea4f455fd63c2fb7c8711ede620f2c2ad988d6b917865b6bf40604fd067193_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cbea4f455fd63c2fb7c8711ede620f2c2ad988d6b917865b6bf40604fd067193_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cbea4f455fd63c2fb7c8711ede620f2c2ad988d6b917865b6bf40604fd067193_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4235",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-12-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:1328c4e7944b6d8eda40a8f789471a1aec63abda75ac1199ce098b965ec16709_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:7df4ec15985cc7f2c7e65121bf96807964c141564c853db97e99189d1e5d053d_arm64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:91485ea897e7e7e63a4f1c832ecb3e00b0d88880c39c567cc6793aba6a319542_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9f589bc3172c30fc13e067b67561dca131077270aa4f363c0d64e36baa727d82_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9960468ac74560b54c199f89acc9e480d21d5a830a5fd0f94f26b80d906df228_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b8fec71b6229b3cbc42d7dbd0431addee4239eb4e13201fe18a05b5c4784634c_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:ccbd05cc54773003101861ae9ff0bb0cbd0c1aef9947f87cc5cc697b4eb9e9a7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fda5b08ab89f252597c84fa996e602d543aaf02b399b9f2ec5487e14053292ef_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:1ee82fd37878788339b25ea3571477f9f46f27912693dfda87365608284531d3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3bf7d28bbd7cc09ed334043794be1ad885955eae715a23eae9cf06f73bc7531e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:4f82595e4b704728e739a40be8dcefec7e5054bcfc14ac10f972de6c0e099275_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:e5e923f9377d4d93ea62eaa925d8e82a163c67cd3e76b5bbf173a0ae8ed9c471_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3565885ba61eae836bf607f68bb8cdc02cdf62130e2b8a8c4f021748b0e1bbdf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:563e84476d67967e4c6f04f4f41d2b44028d1047eab5aa68ccb460e4561f3643_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ac141fe0efaca367020946ef4d867d4e6a4d9495860bace4b3343ca376f1a734_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b791282794caa461ca6ad0ed67a6e74e6f8996c9f9d13b7d282a8b7f7ad045a0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3837c818dbb83ed55c3c6b629c07fff20b819a8004ef850265bc8b0d8b75fcd7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:6d361dd7384890d5d1887af77dcea37c3b47b232b9038d4040b45e202bae7793_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:8cd8b5e28bd16099d1f01145fc84c09193bbcd92efa0ed3d60b66a402cc01cca_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:be4eb59b697c457c7630c0481b39b0e47b671049ba604f9c9d8a27badf5fa724_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:2d85b3176ce85586adfbb575bd38ca657fdbdf96ebfe7bda967deebf29c88aae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:01bb99d6bb65a11366c450d8a00848f9bdc88badf2b5d7423b08b630c0494f37_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:93410b6d19c76b6e35dea1e5ffcec85b28b5044df8e8a98ea736fc2fa0ded55f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:942937a23d6d2fad89e130b0f7a77327529f36aa8de7687df15ff258d1a3af26_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:aea43e71dcd3b511d8e7c5d03e9c0b35422b610edf3773406a510e31dbe1fefc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:156a06636a074e36238556f1a7e8c40ef252b168ed8cfdc0bcace37e9b56877a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:20b2b202577b8cceb5bf6b2159ba20c4b0cfc72dd8c51119bb34613227cec17a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:653f4c019000f9e2d3af2e57c18b0a7cb41a6dfefa4c7a14bdacc7c0546000c2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:7707067772fefcae012f1f16155301679b3d87bc6531540822d116780419e572_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:851bbd751f0896f040e55e8fbf0c621e96f3ea2536cb1dfbdcc9a890bcbf2a32_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cf7572b0aef42f39562b567b33f859768f476fdcd83ff6c9fd7337f614f3d45_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:cc917df9e425731469485c2d8306fc0bfe8001ad15f11bc72e796da6bc393398_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:fe5d4cf0ce02f4b5b0fa994e6e410f2c117d449d7f2eedc0533eab67df776f9d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:3e3366392290c64184acd03dfa22d8f189f06a07af7d75e6f0ee75e98a6cb929_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:9f0cdc00b1b1a3c17411e50653253b9f6bb5329ea4fb82ad983790a6dbf2d9ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a40acddfae934433bc4fcee386cb83983ab4c6d32923f59517245f9141b0da17_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:abad1c4bbb0b45c8743b0628d828f5e1211392836f468dc5356ef961d74587ef_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2cdeed155b4e8514cff44aa9eefaaf28d6329db63c6b098509695aa2b6c3dbb0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:389ffc9c8b2f227e0901dee49b95923ccb781ce050aadfae857f026db0e19fd8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8090f9dd771f4f292e508b5ffca3aca3b4e6226aed25e131e49a9b6596b0b451_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fb65cbf835312d623c974db0d32526ffd94b20c733ee7b77ef5c64014e4f1a32_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:42482c3cf34bf4b075c5b7d25ebf0f5d61f252539898574481eb34fd8fc441fc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:4f37412cc2d8951c06c65323a8ff185b70f2c76503bf3c52ea000c7a5cadefcb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8aedd9830075aa1b03e2f57cbc432b277ae9009a9a4ffdcaa83e082d7fef7c10_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:e2eeaa28dd8f578270448360ada5a2c2f74e353d658a9abfbe2d9bb930c5f229_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3f2ce68c2eb02df90f3be8c4afa9e5e997457aed434c0cb2aa416d26b11de496_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:7ceade46c18e7d4cb4f989a4320fe4ccb1000bd8eb7684c0149b0d7fd0f96286_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:83b8341486067ee73890e9404b693826fedc15e2b2c8ed892a889d12f791bf1f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:a5e07e3a1c8bfa3f66ddbdf1bb6b12f48587434f8a37f075d6a02435dfa18dc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0c95840840e5092ce9b05b38f85f65aea139b81b026f9911c90e9dcbd115f367_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:4d84f59e1c95c2709d5665e5052650fdeb15a03edd8478488ab04ee6437e388e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:5097e405f3dc5e0bd7e6072d3d93cbfcd45d3d74771003c48e689b2f8c4d3850_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:84b00ea8f98d7a83bbfbf6bb07a36d9ccc52dd8bae67745fc41755235cfca4d5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:103c025e6c8dbe9ae7b8c6bc7b3ed305338807d8b92e7daab702271c1a7acbe1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:81ecc8fb6073babcfb5c08b43206fbbe49e5c0c0694dc3fb6433aebfa9e0bd0f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:8461992d74ce2ef78388f47bb4bab96b44a858d7347dba4a63bee1f2a88346d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9361c11c2cdb7b5a9fc7a273679cf5988bac0d8cdfd89d45d825e4dcba4d1a57_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:240d4b2baa16292fe228af7c69ee67e7ad0f34ff749a0bcf695aa2a4abb08d5b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:a230169514c021826e7a65a2bf15116903a984e850a2653ecef0a0f0a014c908_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:c99b2e83a3489e8207548f5550b0358cede627e8f78cf6840755317422939c9f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:dedce60b064029d2fd0b433be428061db4d1aab4c8f4b270c043e0a8f59d58ca_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:73896fce34a70aafbcc83a1583363081c5b5ab4de653c2b17864948e46ca2257_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:8ee72fea4c022e0fede8d6bf246030bc813c33c89a765062a53b815e189479fd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:caf948d824e592d33884789b9c38c625924072094b6b6e2de563bfd6250bf9c0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:d7b5c31d06d61d161ff1ea1992d170f0029f1e10260bdf736a51a9c2efbc7716_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:bc5f83cd0ca7a78f042c27ca6bec59a9006e13d440a7452957e8fae9ce29f1d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:ed3f08e7358ed0b17df7aaa8bcac843e66838334e760e36772b77451751c98d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:29044dcba0d93f2360b984fd9681f03258864eed2148038baa98304060e29cd2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:6bb17d14d58185e821e2d60949971f4e223f26aa049f06044f7b4d08eb0f0d21_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:a0552cec37d3d3378298e3a1b1020dc1f316ff79d5f55498f39db36911100c3b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:aec165a1c80946b96c6ba401ff249e31554a3cce8ab2f996b9f6618dbe9bc84a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1486b4262d58029f949ce6c187e05596f0f5c0c1c791814afaacec333cf105e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1d9c9a3c505e38a1ea73c494bf7311adf8268c4105ef3bb04403f034dce3993f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ef0f68a858adf9415aac9f236c9463ac595ae8aeaee10d0a213ed2c9ac3e1426_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:f13b992d2fb7a68e70716f0e11b771b5dc3eafb78723cf510ad8efb7a994a643_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:450bef4e0645e6e447aeb1bd3d4b51f8051edbc43429e5e1f380df1fd59e3796_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:c6367edb6762ec7f5368aa3f5cb2fa585d8a4a23d79fec87b5d7ce2f0acec70d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:2bc9d92db049dcf92e430901b192299a6cd33818ecec6e2deb9bb2ec8f3f7149_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:eb98dd76c673cecf55f8409bbec0aeb89f54c5f430532b8a934a254e0e9ce43b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:26cac946dd46a1a5ec0acdfb1d33b1e06b1ec5fcf757c3c4003c7d4922ed9a8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4fafaae3445cd29a8ba685901a338b8539877d15f149466cc7b4e42fdca60c40_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:66e81fb4f9fc1087cde0fdf6415fd68832afc34ab2453c3ae331dd4fe7d733d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f8846e03f7450ba71cbc6fcae978d04239d872e39275ddb02879c70bb06df2fb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:36d859df170fb994cde712a37c561bf66be0a0998748383edfd5146bf921e42a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:86ddf04038551331962be63064c6a4ce53948642b3df3f3c6a2ce9a56a72b538_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bc2271bbe408925fb2cd331f84034821c107efd26d93e1322a724c9731495304_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:0c66dff884c231f16a7b9f50bf70c40eb68e50f344a2604670fbb503aa19f6af_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3526cf86cb0acdb7b133ee409ef54bc39c23ce628f88ff3915d5148acdc8a6ab_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b90973802e3d0b803b7b5f4bb999cc7179e2f6a44af921523edd6539ab2cab43_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d3f9cf59774b6757092795684cbdfa01517af1dbefa74ae6347c451dd292c7e8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:079846b43ac8ef1c18b9ac4bd7083bd4a845ebb382ab7728e81238b0c6a3d80b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:598ed4b1583828aae74678434c21cdeb3dd8995f2cf143e573254f94242e1b3c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:be35b19404007b6aac22310a9f4f17154d856edec3307d37aeca4b635eda3661_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ee2d786349a01cede2fccd4bc2f587e84aad524b60c5950b69b96937514c1a7f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5c9f83dd13bfd48c914c8ac4a8871bf6db5e571182008c3a8d0e73b737a79398_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8ac206e381b45d6cd3a2462cc18dabe41f646a63d6ac4d21228e9c2ef8acc4be_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:bc620e8c2cb2e1321215ef801a860b80a266c9269e2d765a057fd80e7e76332d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d670bb42c5be07b97241c754f0e2342dd7b13fdd83dee773536418591213d3b1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:78078017998532005d730896ed4ca6f212ca9ac5713d65ca724eb9468fd8f7fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:afce9381c9a00dddc0f5ec452c4ae5c8a67b98c1a706bedd83ac5a6da92ae0b3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d383314c4d45c624a4c2511c9bc2a3d9d1cce387b9e99c5da6b29e658b075e63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:ebf22f7ada9ca57514c76cf4d9f37cf5c7ce8ddb14f1f816839a8d723ee9c5f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2900a0c9498fa9ad8b0d7da25970eaf2b9cebcb9823c0e98292ede0e0839996c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:401689f23c7436c0ba525b31c1855bdec8cabd30b55913c78588943eddcd481e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c2c042205877021a3491265f03ccbf3bbba430617240fa087e03f3cf916017ed_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d5572badd34445dddc373a9cd45497ef0b73bdef8470364a5bbd80345125fc2a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:5eed3fa6f7aa58876069329ea56e5dddf94884e0ad0f31e5272168a5baed85a5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:6ad600fbd86d5f717eacb442f31b1996a95218a62381924f2569c6ab36bfcb5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:9e5930a75f895b97e39cc1f58f5c5eb014ba14bcc45d8b06fe3ca719ef35b92f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:b438fbdc3ecafda7e9689ce039f8c40a0bc7fbc2fbca3324029442f12e214e89_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:8d293f36e8e5fbb0fbe1c78cc5a5607858f537a7964739ddac9241430a1acc96_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:225ef1df4aa55a5221cacfafbc7843a9aeaeab90be0b9bc3e26445fdea6e6e21_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:5b94bdaaa7b5e02f61f23143fe4dbf1a95c902930bdc5761fe5240153e3dd55d_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3e52a1201a84dccd604563ca2860cc01e56f25dd5bf72cdddab24158fd5760a9_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bf9f292ef81b892dc9aef19b3938e02535f8e0402bd329ad15c2980264eada56_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:4c654d52b93280a566efd2162be3823f19c434fdd38b8be0389e209e2d99c5c7_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:9cd49a6d986f8136e5af29e5a12da09f658b09efe304f50dc678a3bd3d1c22a5_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a1fc54909d3b2a6dde291c596d56100410da38a68925dcff2318e3b74bba245b_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cbea4f455fd63c2fb7c8711ede620f2c2ad988d6b917865b6bf40604fd067193_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2156727"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If parsing user input, this may be used as a denial of service vector.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-yaml: Denial of Service in go-yaml",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0977629a0e0d4f1542350ad82bc6ce53c288adbab8f7134ca9fd33c238d84777_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:7610985e9f452c09002904fd45fefbc35ac49970747b4022b296f72766019cfb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:cc60a1421b55a8775590df99e64ecba24f8c03fa11440168278383ce61455709_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:eebfb0c099cf568bdc94027f0876a5cd55b6c46d32865396e0e22dce25de01fe_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:1328c4e7944b6d8eda40a8f789471a1aec63abda75ac1199ce098b965ec16709_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:7df4ec15985cc7f2c7e65121bf96807964c141564c853db97e99189d1e5d053d_arm64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:91485ea897e7e7e63a4f1c832ecb3e00b0d88880c39c567cc6793aba6a319542_ppc64le",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9f589bc3172c30fc13e067b67561dca131077270aa4f363c0d64e36baa727d82_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9960468ac74560b54c199f89acc9e480d21d5a830a5fd0f94f26b80d906df228_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b8fec71b6229b3cbc42d7dbd0431addee4239eb4e13201fe18a05b5c4784634c_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:ccbd05cc54773003101861ae9ff0bb0cbd0c1aef9947f87cc5cc697b4eb9e9a7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fda5b08ab89f252597c84fa996e602d543aaf02b399b9f2ec5487e14053292ef_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:1ee82fd37878788339b25ea3571477f9f46f27912693dfda87365608284531d3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3bf7d28bbd7cc09ed334043794be1ad885955eae715a23eae9cf06f73bc7531e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:4f82595e4b704728e739a40be8dcefec7e5054bcfc14ac10f972de6c0e099275_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:e5e923f9377d4d93ea62eaa925d8e82a163c67cd3e76b5bbf173a0ae8ed9c471_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3565885ba61eae836bf607f68bb8cdc02cdf62130e2b8a8c4f021748b0e1bbdf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:563e84476d67967e4c6f04f4f41d2b44028d1047eab5aa68ccb460e4561f3643_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ac141fe0efaca367020946ef4d867d4e6a4d9495860bace4b3343ca376f1a734_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b791282794caa461ca6ad0ed67a6e74e6f8996c9f9d13b7d282a8b7f7ad045a0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3837c818dbb83ed55c3c6b629c07fff20b819a8004ef850265bc8b0d8b75fcd7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:6d361dd7384890d5d1887af77dcea37c3b47b232b9038d4040b45e202bae7793_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:8cd8b5e28bd16099d1f01145fc84c09193bbcd92efa0ed3d60b66a402cc01cca_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:be4eb59b697c457c7630c0481b39b0e47b671049ba604f9c9d8a27badf5fa724_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:2d85b3176ce85586adfbb575bd38ca657fdbdf96ebfe7bda967deebf29c88aae_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:01bb99d6bb65a11366c450d8a00848f9bdc88badf2b5d7423b08b630c0494f37_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:93410b6d19c76b6e35dea1e5ffcec85b28b5044df8e8a98ea736fc2fa0ded55f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:942937a23d6d2fad89e130b0f7a77327529f36aa8de7687df15ff258d1a3af26_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:aea43e71dcd3b511d8e7c5d03e9c0b35422b610edf3773406a510e31dbe1fefc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:156a06636a074e36238556f1a7e8c40ef252b168ed8cfdc0bcace37e9b56877a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:20b2b202577b8cceb5bf6b2159ba20c4b0cfc72dd8c51119bb34613227cec17a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:653f4c019000f9e2d3af2e57c18b0a7cb41a6dfefa4c7a14bdacc7c0546000c2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:7707067772fefcae012f1f16155301679b3d87bc6531540822d116780419e572_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:851bbd751f0896f040e55e8fbf0c621e96f3ea2536cb1dfbdcc9a890bcbf2a32_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cf7572b0aef42f39562b567b33f859768f476fdcd83ff6c9fd7337f614f3d45_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:cc917df9e425731469485c2d8306fc0bfe8001ad15f11bc72e796da6bc393398_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:fe5d4cf0ce02f4b5b0fa994e6e410f2c117d449d7f2eedc0533eab67df776f9d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:3e3366392290c64184acd03dfa22d8f189f06a07af7d75e6f0ee75e98a6cb929_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:9f0cdc00b1b1a3c17411e50653253b9f6bb5329ea4fb82ad983790a6dbf2d9ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a40acddfae934433bc4fcee386cb83983ab4c6d32923f59517245f9141b0da17_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:abad1c4bbb0b45c8743b0628d828f5e1211392836f468dc5356ef961d74587ef_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2cdeed155b4e8514cff44aa9eefaaf28d6329db63c6b098509695aa2b6c3dbb0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:389ffc9c8b2f227e0901dee49b95923ccb781ce050aadfae857f026db0e19fd8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8090f9dd771f4f292e508b5ffca3aca3b4e6226aed25e131e49a9b6596b0b451_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fb65cbf835312d623c974db0d32526ffd94b20c733ee7b77ef5c64014e4f1a32_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:42482c3cf34bf4b075c5b7d25ebf0f5d61f252539898574481eb34fd8fc441fc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:4f37412cc2d8951c06c65323a8ff185b70f2c76503bf3c52ea000c7a5cadefcb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8aedd9830075aa1b03e2f57cbc432b277ae9009a9a4ffdcaa83e082d7fef7c10_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:e2eeaa28dd8f578270448360ada5a2c2f74e353d658a9abfbe2d9bb930c5f229_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3f2ce68c2eb02df90f3be8c4afa9e5e997457aed434c0cb2aa416d26b11de496_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:7ceade46c18e7d4cb4f989a4320fe4ccb1000bd8eb7684c0149b0d7fd0f96286_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:83b8341486067ee73890e9404b693826fedc15e2b2c8ed892a889d12f791bf1f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:a5e07e3a1c8bfa3f66ddbdf1bb6b12f48587434f8a37f075d6a02435dfa18dc2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0c95840840e5092ce9b05b38f85f65aea139b81b026f9911c90e9dcbd115f367_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:4d84f59e1c95c2709d5665e5052650fdeb15a03edd8478488ab04ee6437e388e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:5097e405f3dc5e0bd7e6072d3d93cbfcd45d3d74771003c48e689b2f8c4d3850_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:84b00ea8f98d7a83bbfbf6bb07a36d9ccc52dd8bae67745fc41755235cfca4d5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:103c025e6c8dbe9ae7b8c6bc7b3ed305338807d8b92e7daab702271c1a7acbe1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:81ecc8fb6073babcfb5c08b43206fbbe49e5c0c0694dc3fb6433aebfa9e0bd0f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:8461992d74ce2ef78388f47bb4bab96b44a858d7347dba4a63bee1f2a88346d9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9361c11c2cdb7b5a9fc7a273679cf5988bac0d8cdfd89d45d825e4dcba4d1a57_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:240d4b2baa16292fe228af7c69ee67e7ad0f34ff749a0bcf695aa2a4abb08d5b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:a230169514c021826e7a65a2bf15116903a984e850a2653ecef0a0f0a014c908_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:c99b2e83a3489e8207548f5550b0358cede627e8f78cf6840755317422939c9f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:dedce60b064029d2fd0b433be428061db4d1aab4c8f4b270c043e0a8f59d58ca_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:73896fce34a70aafbcc83a1583363081c5b5ab4de653c2b17864948e46ca2257_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:8ee72fea4c022e0fede8d6bf246030bc813c33c89a765062a53b815e189479fd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:caf948d824e592d33884789b9c38c625924072094b6b6e2de563bfd6250bf9c0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:d7b5c31d06d61d161ff1ea1992d170f0029f1e10260bdf736a51a9c2efbc7716_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:bc5f83cd0ca7a78f042c27ca6bec59a9006e13d440a7452957e8fae9ce29f1d9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:ed3f08e7358ed0b17df7aaa8bcac843e66838334e760e36772b77451751c98d0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:29044dcba0d93f2360b984fd9681f03258864eed2148038baa98304060e29cd2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:6bb17d14d58185e821e2d60949971f4e223f26aa049f06044f7b4d08eb0f0d21_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:a0552cec37d3d3378298e3a1b1020dc1f316ff79d5f55498f39db36911100c3b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:aec165a1c80946b96c6ba401ff249e31554a3cce8ab2f996b9f6618dbe9bc84a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1486b4262d58029f949ce6c187e05596f0f5c0c1c791814afaacec333cf105e1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1d9c9a3c505e38a1ea73c494bf7311adf8268c4105ef3bb04403f034dce3993f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ef0f68a858adf9415aac9f236c9463ac595ae8aeaee10d0a213ed2c9ac3e1426_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:f13b992d2fb7a68e70716f0e11b771b5dc3eafb78723cf510ad8efb7a994a643_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:450bef4e0645e6e447aeb1bd3d4b51f8051edbc43429e5e1f380df1fd59e3796_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:c6367edb6762ec7f5368aa3f5cb2fa585d8a4a23d79fec87b5d7ce2f0acec70d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:2bc9d92db049dcf92e430901b192299a6cd33818ecec6e2deb9bb2ec8f3f7149_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:eb98dd76c673cecf55f8409bbec0aeb89f54c5f430532b8a934a254e0e9ce43b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:26cac946dd46a1a5ec0acdfb1d33b1e06b1ec5fcf757c3c4003c7d4922ed9a8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4fafaae3445cd29a8ba685901a338b8539877d15f149466cc7b4e42fdca60c40_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:66e81fb4f9fc1087cde0fdf6415fd68832afc34ab2453c3ae331dd4fe7d733d7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f8846e03f7450ba71cbc6fcae978d04239d872e39275ddb02879c70bb06df2fb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:36d859df170fb994cde712a37c561bf66be0a0998748383edfd5146bf921e42a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:86ddf04038551331962be63064c6a4ce53948642b3df3f3c6a2ce9a56a72b538_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bc2271bbe408925fb2cd331f84034821c107efd26d93e1322a724c9731495304_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:0c66dff884c231f16a7b9f50bf70c40eb68e50f344a2604670fbb503aa19f6af_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3526cf86cb0acdb7b133ee409ef54bc39c23ce628f88ff3915d5148acdc8a6ab_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b90973802e3d0b803b7b5f4bb999cc7179e2f6a44af921523edd6539ab2cab43_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d3f9cf59774b6757092795684cbdfa01517af1dbefa74ae6347c451dd292c7e8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:079846b43ac8ef1c18b9ac4bd7083bd4a845ebb382ab7728e81238b0c6a3d80b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:598ed4b1583828aae74678434c21cdeb3dd8995f2cf143e573254f94242e1b3c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:be35b19404007b6aac22310a9f4f17154d856edec3307d37aeca4b635eda3661_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ee2d786349a01cede2fccd4bc2f587e84aad524b60c5950b69b96937514c1a7f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5c9f83dd13bfd48c914c8ac4a8871bf6db5e571182008c3a8d0e73b737a79398_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8ac206e381b45d6cd3a2462cc18dabe41f646a63d6ac4d21228e9c2ef8acc4be_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:bc620e8c2cb2e1321215ef801a860b80a266c9269e2d765a057fd80e7e76332d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d670bb42c5be07b97241c754f0e2342dd7b13fdd83dee773536418591213d3b1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:78078017998532005d730896ed4ca6f212ca9ac5713d65ca724eb9468fd8f7fb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:afce9381c9a00dddc0f5ec452c4ae5c8a67b98c1a706bedd83ac5a6da92ae0b3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d383314c4d45c624a4c2511c9bc2a3d9d1cce387b9e99c5da6b29e658b075e63_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:ebf22f7ada9ca57514c76cf4d9f37cf5c7ce8ddb14f1f816839a8d723ee9c5f8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2900a0c9498fa9ad8b0d7da25970eaf2b9cebcb9823c0e98292ede0e0839996c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:401689f23c7436c0ba525b31c1855bdec8cabd30b55913c78588943eddcd481e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c2c042205877021a3491265f03ccbf3bbba430617240fa087e03f3cf916017ed_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d5572badd34445dddc373a9cd45497ef0b73bdef8470364a5bbd80345125fc2a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:5eed3fa6f7aa58876069329ea56e5dddf94884e0ad0f31e5272168a5baed85a5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:6ad600fbd86d5f717eacb442f31b1996a95218a62381924f2569c6ab36bfcb5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:9e5930a75f895b97e39cc1f58f5c5eb014ba14bcc45d8b06fe3ca719ef35b92f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:b438fbdc3ecafda7e9689ce039f8c40a0bc7fbc2fbca3324029442f12e214e89_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:8d293f36e8e5fbb0fbe1c78cc5a5607858f537a7964739ddac9241430a1acc96_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:225ef1df4aa55a5221cacfafbc7843a9aeaeab90be0b9bc3e26445fdea6e6e21_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:5b94bdaaa7b5e02f61f23143fe4dbf1a95c902930bdc5761fe5240153e3dd55d_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3e52a1201a84dccd604563ca2860cc01e56f25dd5bf72cdddab24158fd5760a9_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bf9f292ef81b892dc9aef19b3938e02535f8e0402bd329ad15c2980264eada56_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:4c654d52b93280a566efd2162be3823f19c434fdd38b8be0389e209e2d99c5c7_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:9cd49a6d986f8136e5af29e5a12da09f658b09efe304f50dc678a3bd3d1c22a5_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a1fc54909d3b2a6dde291c596d56100410da38a68925dcff2318e3b74bba245b_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cbea4f455fd63c2fb7c8711ede620f2c2ad988d6b917865b6bf40604fd067193_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4235"
        },
        {
          "category": "external",
          "summary": "RHBZ#2156727",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156727"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4235"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-yaml/yaml/commit/bb4e33bf68bf89cad44d386192cbed201f35b241",
          "url": "https://github.com/go-yaml/yaml/commit/bb4e33bf68bf89cad44d386192cbed201f35b241"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-yaml/yaml/pull/375",
          "url": "https://github.com/go-yaml/yaml/pull/375"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2021-0061",
          "url": "https://pkg.go.dev/vuln/GO-2021-0061"
        }
      ],
      "release_date": "2022-12-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:31c7741fc7bb73ff752ba43f5acf014b8fadd69196fc522241302de918066cb1\n\n(For s390x architecture)\nThe image digest is sha256:a3eff5b631aab76c1e66b88fd6fbfc75dcef31a2ced76786b53a1c6afadecb12\n\n(For ppc64le architecture)\nThe image digest is sha256:78b979f9f93d636d2a1650ae0f38e758c5bb2bccd9e0485cd4adc9a7acc5a38a\n\n(For aarch64 architecture)\nThe image digest is sha256:d237aca1231b23e4c4ffa8d9d4c0fd429be7c1ed7b685681ae50fb2588c0f223\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html.",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0977629a0e0d4f1542350ad82bc6ce53c288adbab8f7134ca9fd33c238d84777_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:7610985e9f452c09002904fd45fefbc35ac49970747b4022b296f72766019cfb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:cc60a1421b55a8775590df99e64ecba24f8c03fa11440168278383ce61455709_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:eebfb0c099cf568bdc94027f0876a5cd55b6c46d32865396e0e22dce25de01fe_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0569"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0977629a0e0d4f1542350ad82bc6ce53c288adbab8f7134ca9fd33c238d84777_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:7610985e9f452c09002904fd45fefbc35ac49970747b4022b296f72766019cfb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:cc60a1421b55a8775590df99e64ecba24f8c03fa11440168278383ce61455709_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:eebfb0c099cf568bdc94027f0876a5cd55b6c46d32865396e0e22dce25de01fe_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-yaml: Denial of Service in go-yaml"
    },
    {
      "cve": "CVE-2021-4238",
      "cwe": {
        "id": "CWE-331",
        "name": "Insufficient Entropy"
      },
      "discovery_date": "2022-12-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:1328c4e7944b6d8eda40a8f789471a1aec63abda75ac1199ce098b965ec16709_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:7df4ec15985cc7f2c7e65121bf96807964c141564c853db97e99189d1e5d053d_arm64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:91485ea897e7e7e63a4f1c832ecb3e00b0d88880c39c567cc6793aba6a319542_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9f589bc3172c30fc13e067b67561dca131077270aa4f363c0d64e36baa727d82_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9960468ac74560b54c199f89acc9e480d21d5a830a5fd0f94f26b80d906df228_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b8fec71b6229b3cbc42d7dbd0431addee4239eb4e13201fe18a05b5c4784634c_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:ccbd05cc54773003101861ae9ff0bb0cbd0c1aef9947f87cc5cc697b4eb9e9a7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fda5b08ab89f252597c84fa996e602d543aaf02b399b9f2ec5487e14053292ef_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:1ee82fd37878788339b25ea3571477f9f46f27912693dfda87365608284531d3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3bf7d28bbd7cc09ed334043794be1ad885955eae715a23eae9cf06f73bc7531e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:4f82595e4b704728e739a40be8dcefec7e5054bcfc14ac10f972de6c0e099275_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:e5e923f9377d4d93ea62eaa925d8e82a163c67cd3e76b5bbf173a0ae8ed9c471_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3565885ba61eae836bf607f68bb8cdc02cdf62130e2b8a8c4f021748b0e1bbdf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:563e84476d67967e4c6f04f4f41d2b44028d1047eab5aa68ccb460e4561f3643_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ac141fe0efaca367020946ef4d867d4e6a4d9495860bace4b3343ca376f1a734_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b791282794caa461ca6ad0ed67a6e74e6f8996c9f9d13b7d282a8b7f7ad045a0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3837c818dbb83ed55c3c6b629c07fff20b819a8004ef850265bc8b0d8b75fcd7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:6d361dd7384890d5d1887af77dcea37c3b47b232b9038d4040b45e202bae7793_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:8cd8b5e28bd16099d1f01145fc84c09193bbcd92efa0ed3d60b66a402cc01cca_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:be4eb59b697c457c7630c0481b39b0e47b671049ba604f9c9d8a27badf5fa724_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:2d85b3176ce85586adfbb575bd38ca657fdbdf96ebfe7bda967deebf29c88aae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:01bb99d6bb65a11366c450d8a00848f9bdc88badf2b5d7423b08b630c0494f37_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:93410b6d19c76b6e35dea1e5ffcec85b28b5044df8e8a98ea736fc2fa0ded55f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:942937a23d6d2fad89e130b0f7a77327529f36aa8de7687df15ff258d1a3af26_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:aea43e71dcd3b511d8e7c5d03e9c0b35422b610edf3773406a510e31dbe1fefc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:156a06636a074e36238556f1a7e8c40ef252b168ed8cfdc0bcace37e9b56877a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:20b2b202577b8cceb5bf6b2159ba20c4b0cfc72dd8c51119bb34613227cec17a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:653f4c019000f9e2d3af2e57c18b0a7cb41a6dfefa4c7a14bdacc7c0546000c2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:7707067772fefcae012f1f16155301679b3d87bc6531540822d116780419e572_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:851bbd751f0896f040e55e8fbf0c621e96f3ea2536cb1dfbdcc9a890bcbf2a32_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cf7572b0aef42f39562b567b33f859768f476fdcd83ff6c9fd7337f614f3d45_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:cc917df9e425731469485c2d8306fc0bfe8001ad15f11bc72e796da6bc393398_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:fe5d4cf0ce02f4b5b0fa994e6e410f2c117d449d7f2eedc0533eab67df776f9d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:3e3366392290c64184acd03dfa22d8f189f06a07af7d75e6f0ee75e98a6cb929_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:9f0cdc00b1b1a3c17411e50653253b9f6bb5329ea4fb82ad983790a6dbf2d9ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a40acddfae934433bc4fcee386cb83983ab4c6d32923f59517245f9141b0da17_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:abad1c4bbb0b45c8743b0628d828f5e1211392836f468dc5356ef961d74587ef_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2cdeed155b4e8514cff44aa9eefaaf28d6329db63c6b098509695aa2b6c3dbb0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:389ffc9c8b2f227e0901dee49b95923ccb781ce050aadfae857f026db0e19fd8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8090f9dd771f4f292e508b5ffca3aca3b4e6226aed25e131e49a9b6596b0b451_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fb65cbf835312d623c974db0d32526ffd94b20c733ee7b77ef5c64014e4f1a32_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:42482c3cf34bf4b075c5b7d25ebf0f5d61f252539898574481eb34fd8fc441fc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:4f37412cc2d8951c06c65323a8ff185b70f2c76503bf3c52ea000c7a5cadefcb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8aedd9830075aa1b03e2f57cbc432b277ae9009a9a4ffdcaa83e082d7fef7c10_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:e2eeaa28dd8f578270448360ada5a2c2f74e353d658a9abfbe2d9bb930c5f229_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3f2ce68c2eb02df90f3be8c4afa9e5e997457aed434c0cb2aa416d26b11de496_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:7ceade46c18e7d4cb4f989a4320fe4ccb1000bd8eb7684c0149b0d7fd0f96286_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:83b8341486067ee73890e9404b693826fedc15e2b2c8ed892a889d12f791bf1f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:a5e07e3a1c8bfa3f66ddbdf1bb6b12f48587434f8a37f075d6a02435dfa18dc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0c95840840e5092ce9b05b38f85f65aea139b81b026f9911c90e9dcbd115f367_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:4d84f59e1c95c2709d5665e5052650fdeb15a03edd8478488ab04ee6437e388e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:5097e405f3dc5e0bd7e6072d3d93cbfcd45d3d74771003c48e689b2f8c4d3850_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:84b00ea8f98d7a83bbfbf6bb07a36d9ccc52dd8bae67745fc41755235cfca4d5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:103c025e6c8dbe9ae7b8c6bc7b3ed305338807d8b92e7daab702271c1a7acbe1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:81ecc8fb6073babcfb5c08b43206fbbe49e5c0c0694dc3fb6433aebfa9e0bd0f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:8461992d74ce2ef78388f47bb4bab96b44a858d7347dba4a63bee1f2a88346d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9361c11c2cdb7b5a9fc7a273679cf5988bac0d8cdfd89d45d825e4dcba4d1a57_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:240d4b2baa16292fe228af7c69ee67e7ad0f34ff749a0bcf695aa2a4abb08d5b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:a230169514c021826e7a65a2bf15116903a984e850a2653ecef0a0f0a014c908_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:c99b2e83a3489e8207548f5550b0358cede627e8f78cf6840755317422939c9f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:dedce60b064029d2fd0b433be428061db4d1aab4c8f4b270c043e0a8f59d58ca_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:73896fce34a70aafbcc83a1583363081c5b5ab4de653c2b17864948e46ca2257_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:8ee72fea4c022e0fede8d6bf246030bc813c33c89a765062a53b815e189479fd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:caf948d824e592d33884789b9c38c625924072094b6b6e2de563bfd6250bf9c0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:d7b5c31d06d61d161ff1ea1992d170f0029f1e10260bdf736a51a9c2efbc7716_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:bc5f83cd0ca7a78f042c27ca6bec59a9006e13d440a7452957e8fae9ce29f1d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:ed3f08e7358ed0b17df7aaa8bcac843e66838334e760e36772b77451751c98d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:29044dcba0d93f2360b984fd9681f03258864eed2148038baa98304060e29cd2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:6bb17d14d58185e821e2d60949971f4e223f26aa049f06044f7b4d08eb0f0d21_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:a0552cec37d3d3378298e3a1b1020dc1f316ff79d5f55498f39db36911100c3b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:aec165a1c80946b96c6ba401ff249e31554a3cce8ab2f996b9f6618dbe9bc84a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1486b4262d58029f949ce6c187e05596f0f5c0c1c791814afaacec333cf105e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1d9c9a3c505e38a1ea73c494bf7311adf8268c4105ef3bb04403f034dce3993f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ef0f68a858adf9415aac9f236c9463ac595ae8aeaee10d0a213ed2c9ac3e1426_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:f13b992d2fb7a68e70716f0e11b771b5dc3eafb78723cf510ad8efb7a994a643_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0977629a0e0d4f1542350ad82bc6ce53c288adbab8f7134ca9fd33c238d84777_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:7610985e9f452c09002904fd45fefbc35ac49970747b4022b296f72766019cfb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:cc60a1421b55a8775590df99e64ecba24f8c03fa11440168278383ce61455709_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:eebfb0c099cf568bdc94027f0876a5cd55b6c46d32865396e0e22dce25de01fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:450bef4e0645e6e447aeb1bd3d4b51f8051edbc43429e5e1f380df1fd59e3796_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:c6367edb6762ec7f5368aa3f5cb2fa585d8a4a23d79fec87b5d7ce2f0acec70d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:2bc9d92db049dcf92e430901b192299a6cd33818ecec6e2deb9bb2ec8f3f7149_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:eb98dd76c673cecf55f8409bbec0aeb89f54c5f430532b8a934a254e0e9ce43b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:36d859df170fb994cde712a37c561bf66be0a0998748383edfd5146bf921e42a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:86ddf04038551331962be63064c6a4ce53948642b3df3f3c6a2ce9a56a72b538_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bc2271bbe408925fb2cd331f84034821c107efd26d93e1322a724c9731495304_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:0c66dff884c231f16a7b9f50bf70c40eb68e50f344a2604670fbb503aa19f6af_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3526cf86cb0acdb7b133ee409ef54bc39c23ce628f88ff3915d5148acdc8a6ab_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b90973802e3d0b803b7b5f4bb999cc7179e2f6a44af921523edd6539ab2cab43_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d3f9cf59774b6757092795684cbdfa01517af1dbefa74ae6347c451dd292c7e8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:079846b43ac8ef1c18b9ac4bd7083bd4a845ebb382ab7728e81238b0c6a3d80b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:598ed4b1583828aae74678434c21cdeb3dd8995f2cf143e573254f94242e1b3c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:be35b19404007b6aac22310a9f4f17154d856edec3307d37aeca4b635eda3661_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ee2d786349a01cede2fccd4bc2f587e84aad524b60c5950b69b96937514c1a7f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5c9f83dd13bfd48c914c8ac4a8871bf6db5e571182008c3a8d0e73b737a79398_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8ac206e381b45d6cd3a2462cc18dabe41f646a63d6ac4d21228e9c2ef8acc4be_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:bc620e8c2cb2e1321215ef801a860b80a266c9269e2d765a057fd80e7e76332d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d670bb42c5be07b97241c754f0e2342dd7b13fdd83dee773536418591213d3b1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:78078017998532005d730896ed4ca6f212ca9ac5713d65ca724eb9468fd8f7fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:afce9381c9a00dddc0f5ec452c4ae5c8a67b98c1a706bedd83ac5a6da92ae0b3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d383314c4d45c624a4c2511c9bc2a3d9d1cce387b9e99c5da6b29e658b075e63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:ebf22f7ada9ca57514c76cf4d9f37cf5c7ce8ddb14f1f816839a8d723ee9c5f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2900a0c9498fa9ad8b0d7da25970eaf2b9cebcb9823c0e98292ede0e0839996c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:401689f23c7436c0ba525b31c1855bdec8cabd30b55913c78588943eddcd481e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c2c042205877021a3491265f03ccbf3bbba430617240fa087e03f3cf916017ed_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d5572badd34445dddc373a9cd45497ef0b73bdef8470364a5bbd80345125fc2a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:5eed3fa6f7aa58876069329ea56e5dddf94884e0ad0f31e5272168a5baed85a5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:6ad600fbd86d5f717eacb442f31b1996a95218a62381924f2569c6ab36bfcb5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:9e5930a75f895b97e39cc1f58f5c5eb014ba14bcc45d8b06fe3ca719ef35b92f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:b438fbdc3ecafda7e9689ce039f8c40a0bc7fbc2fbca3324029442f12e214e89_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:8d293f36e8e5fbb0fbe1c78cc5a5607858f537a7964739ddac9241430a1acc96_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:225ef1df4aa55a5221cacfafbc7843a9aeaeab90be0b9bc3e26445fdea6e6e21_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:5b94bdaaa7b5e02f61f23143fe4dbf1a95c902930bdc5761fe5240153e3dd55d_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3e52a1201a84dccd604563ca2860cc01e56f25dd5bf72cdddab24158fd5760a9_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bf9f292ef81b892dc9aef19b3938e02535f8e0402bd329ad15c2980264eada56_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:4c654d52b93280a566efd2162be3823f19c434fdd38b8be0389e209e2d99c5c7_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:9cd49a6d986f8136e5af29e5a12da09f658b09efe304f50dc678a3bd3d1c22a5_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a1fc54909d3b2a6dde291c596d56100410da38a68925dcff2318e3b74bba245b_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cbea4f455fd63c2fb7c8711ede620f2c2ad988d6b917865b6bf40604fd067193_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2156729"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issue significantly reduces the amount of entropy generated in short strings by these functions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:26cac946dd46a1a5ec0acdfb1d33b1e06b1ec5fcf757c3c4003c7d4922ed9a8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4fafaae3445cd29a8ba685901a338b8539877d15f149466cc7b4e42fdca60c40_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:66e81fb4f9fc1087cde0fdf6415fd68832afc34ab2453c3ae331dd4fe7d733d7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f8846e03f7450ba71cbc6fcae978d04239d872e39275ddb02879c70bb06df2fb_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:1328c4e7944b6d8eda40a8f789471a1aec63abda75ac1199ce098b965ec16709_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:7df4ec15985cc7f2c7e65121bf96807964c141564c853db97e99189d1e5d053d_arm64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:91485ea897e7e7e63a4f1c832ecb3e00b0d88880c39c567cc6793aba6a319542_ppc64le",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9f589bc3172c30fc13e067b67561dca131077270aa4f363c0d64e36baa727d82_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9960468ac74560b54c199f89acc9e480d21d5a830a5fd0f94f26b80d906df228_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b8fec71b6229b3cbc42d7dbd0431addee4239eb4e13201fe18a05b5c4784634c_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:ccbd05cc54773003101861ae9ff0bb0cbd0c1aef9947f87cc5cc697b4eb9e9a7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fda5b08ab89f252597c84fa996e602d543aaf02b399b9f2ec5487e14053292ef_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:1ee82fd37878788339b25ea3571477f9f46f27912693dfda87365608284531d3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3bf7d28bbd7cc09ed334043794be1ad885955eae715a23eae9cf06f73bc7531e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:4f82595e4b704728e739a40be8dcefec7e5054bcfc14ac10f972de6c0e099275_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:e5e923f9377d4d93ea62eaa925d8e82a163c67cd3e76b5bbf173a0ae8ed9c471_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3565885ba61eae836bf607f68bb8cdc02cdf62130e2b8a8c4f021748b0e1bbdf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:563e84476d67967e4c6f04f4f41d2b44028d1047eab5aa68ccb460e4561f3643_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ac141fe0efaca367020946ef4d867d4e6a4d9495860bace4b3343ca376f1a734_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b791282794caa461ca6ad0ed67a6e74e6f8996c9f9d13b7d282a8b7f7ad045a0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3837c818dbb83ed55c3c6b629c07fff20b819a8004ef850265bc8b0d8b75fcd7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:6d361dd7384890d5d1887af77dcea37c3b47b232b9038d4040b45e202bae7793_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:8cd8b5e28bd16099d1f01145fc84c09193bbcd92efa0ed3d60b66a402cc01cca_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:be4eb59b697c457c7630c0481b39b0e47b671049ba604f9c9d8a27badf5fa724_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:2d85b3176ce85586adfbb575bd38ca657fdbdf96ebfe7bda967deebf29c88aae_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:01bb99d6bb65a11366c450d8a00848f9bdc88badf2b5d7423b08b630c0494f37_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:93410b6d19c76b6e35dea1e5ffcec85b28b5044df8e8a98ea736fc2fa0ded55f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:942937a23d6d2fad89e130b0f7a77327529f36aa8de7687df15ff258d1a3af26_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:aea43e71dcd3b511d8e7c5d03e9c0b35422b610edf3773406a510e31dbe1fefc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:156a06636a074e36238556f1a7e8c40ef252b168ed8cfdc0bcace37e9b56877a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:20b2b202577b8cceb5bf6b2159ba20c4b0cfc72dd8c51119bb34613227cec17a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:653f4c019000f9e2d3af2e57c18b0a7cb41a6dfefa4c7a14bdacc7c0546000c2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:7707067772fefcae012f1f16155301679b3d87bc6531540822d116780419e572_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:851bbd751f0896f040e55e8fbf0c621e96f3ea2536cb1dfbdcc9a890bcbf2a32_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8cf7572b0aef42f39562b567b33f859768f476fdcd83ff6c9fd7337f614f3d45_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:cc917df9e425731469485c2d8306fc0bfe8001ad15f11bc72e796da6bc393398_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:fe5d4cf0ce02f4b5b0fa994e6e410f2c117d449d7f2eedc0533eab67df776f9d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:3e3366392290c64184acd03dfa22d8f189f06a07af7d75e6f0ee75e98a6cb929_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:9f0cdc00b1b1a3c17411e50653253b9f6bb5329ea4fb82ad983790a6dbf2d9ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a40acddfae934433bc4fcee386cb83983ab4c6d32923f59517245f9141b0da17_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:abad1c4bbb0b45c8743b0628d828f5e1211392836f468dc5356ef961d74587ef_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2cdeed155b4e8514cff44aa9eefaaf28d6329db63c6b098509695aa2b6c3dbb0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:389ffc9c8b2f227e0901dee49b95923ccb781ce050aadfae857f026db0e19fd8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8090f9dd771f4f292e508b5ffca3aca3b4e6226aed25e131e49a9b6596b0b451_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fb65cbf835312d623c974db0d32526ffd94b20c733ee7b77ef5c64014e4f1a32_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:42482c3cf34bf4b075c5b7d25ebf0f5d61f252539898574481eb34fd8fc441fc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:4f37412cc2d8951c06c65323a8ff185b70f2c76503bf3c52ea000c7a5cadefcb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8aedd9830075aa1b03e2f57cbc432b277ae9009a9a4ffdcaa83e082d7fef7c10_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:e2eeaa28dd8f578270448360ada5a2c2f74e353d658a9abfbe2d9bb930c5f229_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:3f2ce68c2eb02df90f3be8c4afa9e5e997457aed434c0cb2aa416d26b11de496_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:7ceade46c18e7d4cb4f989a4320fe4ccb1000bd8eb7684c0149b0d7fd0f96286_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:83b8341486067ee73890e9404b693826fedc15e2b2c8ed892a889d12f791bf1f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:a5e07e3a1c8bfa3f66ddbdf1bb6b12f48587434f8a37f075d6a02435dfa18dc2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0c95840840e5092ce9b05b38f85f65aea139b81b026f9911c90e9dcbd115f367_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:4d84f59e1c95c2709d5665e5052650fdeb15a03edd8478488ab04ee6437e388e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:5097e405f3dc5e0bd7e6072d3d93cbfcd45d3d74771003c48e689b2f8c4d3850_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:84b00ea8f98d7a83bbfbf6bb07a36d9ccc52dd8bae67745fc41755235cfca4d5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:103c025e6c8dbe9ae7b8c6bc7b3ed305338807d8b92e7daab702271c1a7acbe1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:81ecc8fb6073babcfb5c08b43206fbbe49e5c0c0694dc3fb6433aebfa9e0bd0f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:8461992d74ce2ef78388f47bb4bab96b44a858d7347dba4a63bee1f2a88346d9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9361c11c2cdb7b5a9fc7a273679cf5988bac0d8cdfd89d45d825e4dcba4d1a57_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:240d4b2baa16292fe228af7c69ee67e7ad0f34ff749a0bcf695aa2a4abb08d5b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:a230169514c021826e7a65a2bf15116903a984e850a2653ecef0a0f0a014c908_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:c99b2e83a3489e8207548f5550b0358cede627e8f78cf6840755317422939c9f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:dedce60b064029d2fd0b433be428061db4d1aab4c8f4b270c043e0a8f59d58ca_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:73896fce34a70aafbcc83a1583363081c5b5ab4de653c2b17864948e46ca2257_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:8ee72fea4c022e0fede8d6bf246030bc813c33c89a765062a53b815e189479fd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:caf948d824e592d33884789b9c38c625924072094b6b6e2de563bfd6250bf9c0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:d7b5c31d06d61d161ff1ea1992d170f0029f1e10260bdf736a51a9c2efbc7716_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:bc5f83cd0ca7a78f042c27ca6bec59a9006e13d440a7452957e8fae9ce29f1d9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:ed3f08e7358ed0b17df7aaa8bcac843e66838334e760e36772b77451751c98d0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:29044dcba0d93f2360b984fd9681f03258864eed2148038baa98304060e29cd2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:6bb17d14d58185e821e2d60949971f4e223f26aa049f06044f7b4d08eb0f0d21_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:a0552cec37d3d3378298e3a1b1020dc1f316ff79d5f55498f39db36911100c3b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:aec165a1c80946b96c6ba401ff249e31554a3cce8ab2f996b9f6618dbe9bc84a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1486b4262d58029f949ce6c187e05596f0f5c0c1c791814afaacec333cf105e1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:1d9c9a3c505e38a1ea73c494bf7311adf8268c4105ef3bb04403f034dce3993f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ef0f68a858adf9415aac9f236c9463ac595ae8aeaee10d0a213ed2c9ac3e1426_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:f13b992d2fb7a68e70716f0e11b771b5dc3eafb78723cf510ad8efb7a994a643_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0977629a0e0d4f1542350ad82bc6ce53c288adbab8f7134ca9fd33c238d84777_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:7610985e9f452c09002904fd45fefbc35ac49970747b4022b296f72766019cfb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:cc60a1421b55a8775590df99e64ecba24f8c03fa11440168278383ce61455709_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:eebfb0c099cf568bdc94027f0876a5cd55b6c46d32865396e0e22dce25de01fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:450bef4e0645e6e447aeb1bd3d4b51f8051edbc43429e5e1f380df1fd59e3796_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:c6367edb6762ec7f5368aa3f5cb2fa585d8a4a23d79fec87b5d7ce2f0acec70d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:2bc9d92db049dcf92e430901b192299a6cd33818ecec6e2deb9bb2ec8f3f7149_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:eb98dd76c673cecf55f8409bbec0aeb89f54c5f430532b8a934a254e0e9ce43b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:36d859df170fb994cde712a37c561bf66be0a0998748383edfd5146bf921e42a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:86ddf04038551331962be63064c6a4ce53948642b3df3f3c6a2ce9a56a72b538_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bc2271bbe408925fb2cd331f84034821c107efd26d93e1322a724c9731495304_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:0c66dff884c231f16a7b9f50bf70c40eb68e50f344a2604670fbb503aa19f6af_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:3526cf86cb0acdb7b133ee409ef54bc39c23ce628f88ff3915d5148acdc8a6ab_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b90973802e3d0b803b7b5f4bb999cc7179e2f6a44af921523edd6539ab2cab43_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d3f9cf59774b6757092795684cbdfa01517af1dbefa74ae6347c451dd292c7e8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:079846b43ac8ef1c18b9ac4bd7083bd4a845ebb382ab7728e81238b0c6a3d80b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:598ed4b1583828aae74678434c21cdeb3dd8995f2cf143e573254f94242e1b3c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:be35b19404007b6aac22310a9f4f17154d856edec3307d37aeca4b635eda3661_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ee2d786349a01cede2fccd4bc2f587e84aad524b60c5950b69b96937514c1a7f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5c9f83dd13bfd48c914c8ac4a8871bf6db5e571182008c3a8d0e73b737a79398_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8ac206e381b45d6cd3a2462cc18dabe41f646a63d6ac4d21228e9c2ef8acc4be_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:bc620e8c2cb2e1321215ef801a860b80a266c9269e2d765a057fd80e7e76332d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d670bb42c5be07b97241c754f0e2342dd7b13fdd83dee773536418591213d3b1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:78078017998532005d730896ed4ca6f212ca9ac5713d65ca724eb9468fd8f7fb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:afce9381c9a00dddc0f5ec452c4ae5c8a67b98c1a706bedd83ac5a6da92ae0b3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d383314c4d45c624a4c2511c9bc2a3d9d1cce387b9e99c5da6b29e658b075e63_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:ebf22f7ada9ca57514c76cf4d9f37cf5c7ce8ddb14f1f816839a8d723ee9c5f8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2900a0c9498fa9ad8b0d7da25970eaf2b9cebcb9823c0e98292ede0e0839996c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:401689f23c7436c0ba525b31c1855bdec8cabd30b55913c78588943eddcd481e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c2c042205877021a3491265f03ccbf3bbba430617240fa087e03f3cf916017ed_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:d5572badd34445dddc373a9cd45497ef0b73bdef8470364a5bbd80345125fc2a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:5eed3fa6f7aa58876069329ea56e5dddf94884e0ad0f31e5272168a5baed85a5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:6ad600fbd86d5f717eacb442f31b1996a95218a62381924f2569c6ab36bfcb5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:9e5930a75f895b97e39cc1f58f5c5eb014ba14bcc45d8b06fe3ca719ef35b92f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:b438fbdc3ecafda7e9689ce039f8c40a0bc7fbc2fbca3324029442f12e214e89_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:8d293f36e8e5fbb0fbe1c78cc5a5607858f537a7964739ddac9241430a1acc96_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:225ef1df4aa55a5221cacfafbc7843a9aeaeab90be0b9bc3e26445fdea6e6e21_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:5b94bdaaa7b5e02f61f23143fe4dbf1a95c902930bdc5761fe5240153e3dd55d_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3e52a1201a84dccd604563ca2860cc01e56f25dd5bf72cdddab24158fd5760a9_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bf9f292ef81b892dc9aef19b3938e02535f8e0402bd329ad15c2980264eada56_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:4c654d52b93280a566efd2162be3823f19c434fdd38b8be0389e209e2d99c5c7_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:9cd49a6d986f8136e5af29e5a12da09f658b09efe304f50dc678a3bd3d1c22a5_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a1fc54909d3b2a6dde291c596d56100410da38a68925dcff2318e3b74bba245b_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cbea4f455fd63c2fb7c8711ede620f2c2ad988d6b917865b6bf40604fd067193_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "RHBZ#2156729",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4238",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1",
          "url": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-3839-6r69-m497",
          "url": "https://github.com/advisories/GHSA-3839-6r69-m497"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2022-0411",
          "url": "https://pkg.go.dev/vuln/GO-2022-0411"
        }
      ],
      "release_date": "2022-12-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:31c7741fc7bb73ff752ba43f5acf014b8fadd69196fc522241302de918066cb1\n\n(For s390x architecture)\nThe image digest is sha256:a3eff5b631aab76c1e66b88fd6fbfc75dcef31a2ced76786b53a1c6afadecb12\n\n(For ppc64le architecture)\nThe image digest is sha256:78b979f9f93d636d2a1650ae0f38e758c5bb2bccd9e0485cd4adc9a7acc5a38a\n\n(For aarch64 architecture)\nThe image digest is sha256:d237aca1231b23e4c4ffa8d9d4c0fd429be7c1ed7b685681ae50fb2588c0f223\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html.",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:26cac946dd46a1a5ec0acdfb1d33b1e06b1ec5fcf757c3c4003c7d4922ed9a8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4fafaae3445cd29a8ba685901a338b8539877d15f149466cc7b4e42fdca60c40_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:66e81fb4f9fc1087cde0fdf6415fd68832afc34ab2453c3ae331dd4fe7d733d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f8846e03f7450ba71cbc6fcae978d04239d872e39275ddb02879c70bb06df2fb_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0569"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:26cac946dd46a1a5ec0acdfb1d33b1e06b1ec5fcf757c3c4003c7d4922ed9a8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:4fafaae3445cd29a8ba685901a338b8539877d15f149466cc7b4e42fdca60c40_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:66e81fb4f9fc1087cde0fdf6415fd68832afc34ab2453c3ae331dd4fe7d733d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f8846e03f7450ba71cbc6fcae978d04239d872e39275ddb02879c70bb06df2fb_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...