rhsa-2023_0774
Vulnerability from csaf_redhat
Published
2023-02-21 18:11
Modified
2024-09-18 04:55
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.28 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.11.28 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.28. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2023:0773 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html Security Fix(es): * goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238) * golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561) * golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.11.28 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.11.28. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:0773\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nSecurity Fix(es):\n\n* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\n* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0774",
        "url": "https://access.redhat.com/errata/RHSA-2023:0774"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html",
        "url": "https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html"
      },
      {
        "category": "external",
        "summary": "2100495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495"
      },
      {
        "category": "external",
        "summary": "2156729",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729"
      },
      {
        "category": "external",
        "summary": "2161274",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-3942",
        "url": "https://issues.redhat.com/browse/OCPBUGS-3942"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5245",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5245"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6492",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6492"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6851",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6851"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7010",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7010"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7319",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7319"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7330",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7330"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_0774.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.28 security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:55:10+00:00",
      "generator": {
        "date": "2024-09-18T04:55:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:0774",
      "initial_release_date": "2023-02-21T18:11:28+00:00",
      "revision_history": [
        {
          "date": "2023-02-21T18:11:28+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-02-21T18:11:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:55:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "8Base-RHOSE-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:073166bab5c30ff0537654ffc4098b9497fc0754dd0d2fa411d1fdc1492cae60_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:073166bab5c30ff0537654ffc4098b9497fc0754dd0d2fa411d1fdc1492cae60_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:073166bab5c30ff0537654ffc4098b9497fc0754dd0d2fa411d1fdc1492cae60_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:073166bab5c30ff0537654ffc4098b9497fc0754dd0d2fa411d1fdc1492cae60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202302090828.p0.gd27a36e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:edcb79eab9b513a7945be35d3d382b470d41b64628ba60d95ef48422c8ca45f1_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:edcb79eab9b513a7945be35d3d382b470d41b64628ba60d95ef48422c8ca45f1_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:edcb79eab9b513a7945be35d3d382b470d41b64628ba60d95ef48422c8ca45f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:edcb79eab9b513a7945be35d3d382b470d41b64628ba60d95ef48422c8ca45f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202302071754.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:4e4ce827781ec9338acb40b8dda860b4bb04addf44f5a2f35774c653da4b2ea2_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:4e4ce827781ec9338acb40b8dda860b4bb04addf44f5a2f35774c653da4b2ea2_s390x",
                  "product_id": "openshift4/ose-console@sha256:4e4ce827781ec9338acb40b8dda860b4bb04addf44f5a2f35774c653da4b2ea2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:4e4ce827781ec9338acb40b8dda860b4bb04addf44f5a2f35774c653da4b2ea2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202302141441.p0.gadb1684.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:e2f434601a959a695eedacccb5bd4fd995e6c56e454527aed539df78e88483ab_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:e2f434601a959a695eedacccb5bd4fd995e6c56e454527aed539df78e88483ab_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:e2f434601a959a695eedacccb5bd4fd995e6c56e454527aed539df78e88483ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:e2f434601a959a695eedacccb5bd4fd995e6c56e454527aed539df78e88483ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202302141555.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:19abc8393a695df61a16f1a3c4b98d7cc4b49880436350b11f5c501877b98432_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:19abc8393a695df61a16f1a3c4b98d7cc4b49880436350b11f5c501877b98432_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:19abc8393a695df61a16f1a3c4b98d7cc4b49880436350b11f5c501877b98432_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:19abc8393a695df61a16f1a3c4b98d7cc4b49880436350b11f5c501877b98432?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202302071554.p0.gdeccab3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:31da30102be1c2d77925bab0e51dd5e2f8870f35e2107f82aab02ffbd42ea2d9_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:31da30102be1c2d77925bab0e51dd5e2f8870f35e2107f82aab02ffbd42ea2d9_s390x",
                  "product_id": "openshift4/ose-pod@sha256:31da30102be1c2d77925bab0e51dd5e2f8870f35e2107f82aab02ffbd42ea2d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:31da30102be1c2d77925bab0e51dd5e2f8870f35e2107f82aab02ffbd42ea2d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202302071554.p0.gdeccab3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:c0c73e6179b374980fdc51e99bf2c9a04dc98e1865a82b4464e3fe8c7d3c4f64_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:c0c73e6179b374980fdc51e99bf2c9a04dc98e1865a82b4464e3fe8c7d3c4f64_s390x",
                  "product_id": "openshift4/ose-tests@sha256:c0c73e6179b374980fdc51e99bf2c9a04dc98e1865a82b4464e3fe8c7d3c4f64_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:c0c73e6179b374980fdc51e99bf2c9a04dc98e1865a82b4464e3fe8c7d3c4f64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202302091716.p0.gac2791c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4aa99f4ac08356bc21bbb68b874c0efb5fb404591cf68795ad806a73cc4e4282_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4aa99f4ac08356bc21bbb68b874c0efb5fb404591cf68795ad806a73cc4e4282_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:4aa99f4ac08356bc21bbb68b874c0efb5fb404591cf68795ad806a73cc4e4282_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:4aa99f4ac08356bc21bbb68b874c0efb5fb404591cf68795ad806a73cc4e4282?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202302130454.p0.g59d1196.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:5c5f53ab966eec724e4413273951aad0e8783ce05554a80fa751c5430bc487c8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:5c5f53ab966eec724e4413273951aad0e8783ce05554a80fa751c5430bc487c8_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:5c5f53ab966eec724e4413273951aad0e8783ce05554a80fa751c5430bc487c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:5c5f53ab966eec724e4413273951aad0e8783ce05554a80fa751c5430bc487c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202302131015.p0.g645e5ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202302130628.p0.g59d1196.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f_s390x",
                  "product_id": "openshift4/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202302130454.p0.g59d1196.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202302131215.p0.gf8ea13a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ed7967af295b483b6d33c5bb31d0a582457f260652910252aedb1a968d157533_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ed7967af295b483b6d33c5bb31d0a582457f260652910252aedb1a968d157533_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ed7967af295b483b6d33c5bb31d0a582457f260652910252aedb1a968d157533_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ed7967af295b483b6d33c5bb31d0a582457f260652910252aedb1a968d157533?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202302082242.p0.g08a91f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:2d85a2e24a0171f944719720628dd51eb44df87838dd6ddea6f59d5d5f33bdb1_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:2d85a2e24a0171f944719720628dd51eb44df87838dd6ddea6f59d5d5f33bdb1_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:2d85a2e24a0171f944719720628dd51eb44df87838dd6ddea6f59d5d5f33bdb1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:2d85a2e24a0171f944719720628dd51eb44df87838dd6ddea6f59d5d5f33bdb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202302132029.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:51ceb2293890b467eadb1bf8ef5472a6fb62d216d7f376d682bcdbf7620ac351_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:51ceb2293890b467eadb1bf8ef5472a6fb62d216d7f376d682bcdbf7620ac351_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:51ceb2293890b467eadb1bf8ef5472a6fb62d216d7f376d682bcdbf7620ac351_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:51ceb2293890b467eadb1bf8ef5472a6fb62d216d7f376d682bcdbf7620ac351?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202302090042.p0.g6d45763.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:11141fe6a47853dde6b42b4d589304f6fd79898476d6e15c7ef2cbf3ba968ca4_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:11141fe6a47853dde6b42b4d589304f6fd79898476d6e15c7ef2cbf3ba968ca4_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:11141fe6a47853dde6b42b4d589304f6fd79898476d6e15c7ef2cbf3ba968ca4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:11141fe6a47853dde6b42b4d589304f6fd79898476d6e15c7ef2cbf3ba968ca4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202302091416.p0.g5876145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5952c71c600c46df0e3d89e37605724c3f3f73d6e50209aef03739e7a81c2efa_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5952c71c600c46df0e3d89e37605724c3f3f73d6e50209aef03739e7a81c2efa_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5952c71c600c46df0e3d89e37605724c3f3f73d6e50209aef03739e7a81c2efa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:5952c71c600c46df0e3d89e37605724c3f3f73d6e50209aef03739e7a81c2efa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202302091416.p0.g5876145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:7bf7a68a1449974f1776b1da777e38f0ead28ea9a22704a0225974f4c222657b_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:7bf7a68a1449974f1776b1da777e38f0ead28ea9a22704a0225974f4c222657b_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:7bf7a68a1449974f1776b1da777e38f0ead28ea9a22704a0225974f4c222657b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:7bf7a68a1449974f1776b1da777e38f0ead28ea9a22704a0225974f4c222657b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202302132029.p0.g8e52d63.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bf679c0525f56ef2a43fa3bd26b3dbecfc97dc952df0d12682fea11d085e360d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bf679c0525f56ef2a43fa3bd26b3dbecfc97dc952df0d12682fea11d085e360d_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:bf679c0525f56ef2a43fa3bd26b3dbecfc97dc952df0d12682fea11d085e360d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:bf679c0525f56ef2a43fa3bd26b3dbecfc97dc952df0d12682fea11d085e360d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202302090828.p0.gd27a36e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:73d8bb4814c06c1c47fba6b4fc7b808477c9015739f7aaf198b6aac66e1808a4_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:73d8bb4814c06c1c47fba6b4fc7b808477c9015739f7aaf198b6aac66e1808a4_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:73d8bb4814c06c1c47fba6b4fc7b808477c9015739f7aaf198b6aac66e1808a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:73d8bb4814c06c1c47fba6b4fc7b808477c9015739f7aaf198b6aac66e1808a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202302071754.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:dd1e489c6dd605771cd534244f4995a20d7eddaff808c9b3e491bda1375c4372_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:dd1e489c6dd605771cd534244f4995a20d7eddaff808c9b3e491bda1375c4372_arm64",
                  "product_id": "openshift4/ose-console@sha256:dd1e489c6dd605771cd534244f4995a20d7eddaff808c9b3e491bda1375c4372_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:dd1e489c6dd605771cd534244f4995a20d7eddaff808c9b3e491bda1375c4372?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202302141441.p0.gadb1684.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:604e988fe6e4cff2a9d68d7219263ad09866404d191b57742e4a7761fad2dec7_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:604e988fe6e4cff2a9d68d7219263ad09866404d191b57742e4a7761fad2dec7_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:604e988fe6e4cff2a9d68d7219263ad09866404d191b57742e4a7761fad2dec7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:604e988fe6e4cff2a9d68d7219263ad09866404d191b57742e4a7761fad2dec7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202302141555.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:9b23b9c8c06f8dfd0b1eaf6e45969df4c9eda190876b7ca5a400494e2a3bff38_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:9b23b9c8c06f8dfd0b1eaf6e45969df4c9eda190876b7ca5a400494e2a3bff38_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:9b23b9c8c06f8dfd0b1eaf6e45969df4c9eda190876b7ca5a400494e2a3bff38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:9b23b9c8c06f8dfd0b1eaf6e45969df4c9eda190876b7ca5a400494e2a3bff38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202302071554.p0.gdeccab3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:9323f6ded30f351fd419d32586081029b0ddeddf66d09b214843c7b9f46e03cc_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:9323f6ded30f351fd419d32586081029b0ddeddf66d09b214843c7b9f46e03cc_arm64",
                  "product_id": "openshift4/ose-pod@sha256:9323f6ded30f351fd419d32586081029b0ddeddf66d09b214843c7b9f46e03cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:9323f6ded30f351fd419d32586081029b0ddeddf66d09b214843c7b9f46e03cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202302071554.p0.gdeccab3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:34b79b2b397ddeaf9eaef85e4b414c8083054f7f1c87e353d4886a6ecb0d62e9_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:34b79b2b397ddeaf9eaef85e4b414c8083054f7f1c87e353d4886a6ecb0d62e9_arm64",
                  "product_id": "openshift4/ose-tests@sha256:34b79b2b397ddeaf9eaef85e4b414c8083054f7f1c87e353d4886a6ecb0d62e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:34b79b2b397ddeaf9eaef85e4b414c8083054f7f1c87e353d4886a6ecb0d62e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202302091716.p0.gac2791c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:70f003473f7d7d1401f6a4a6a25d9104ed5418766b47ae6a4c75cf8da1ee7dd5_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:70f003473f7d7d1401f6a4a6a25d9104ed5418766b47ae6a4c75cf8da1ee7dd5_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:70f003473f7d7d1401f6a4a6a25d9104ed5418766b47ae6a4c75cf8da1ee7dd5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:70f003473f7d7d1401f6a4a6a25d9104ed5418766b47ae6a4c75cf8da1ee7dd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202302130454.p0.g59d1196.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:902a96d3b7ebc2602ddd91f6adefe7eb05aa641788a7be77e57c1a00ee1e7806_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:902a96d3b7ebc2602ddd91f6adefe7eb05aa641788a7be77e57c1a00ee1e7806_arm64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:902a96d3b7ebc2602ddd91f6adefe7eb05aa641788a7be77e57c1a00ee1e7806_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:902a96d3b7ebc2602ddd91f6adefe7eb05aa641788a7be77e57c1a00ee1e7806?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202302131015.p0.g645e5ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202302130628.p0.g59d1196.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15_arm64",
                  "product_id": "openshift4/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202302130454.p0.g59d1196.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202302131215.p0.gf8ea13a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:b185103f6c26117bb30e8573a6462ee9a7822030dc5e1ff00fe3a1b5d49b46f2_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:b185103f6c26117bb30e8573a6462ee9a7822030dc5e1ff00fe3a1b5d49b46f2_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:b185103f6c26117bb30e8573a6462ee9a7822030dc5e1ff00fe3a1b5d49b46f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:b185103f6c26117bb30e8573a6462ee9a7822030dc5e1ff00fe3a1b5d49b46f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202302130628.p0.gb1580a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12123679bfe6de60176e6ef86743485ea11f4fc8a0b9b7cdfe54356155218d00_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12123679bfe6de60176e6ef86743485ea11f4fc8a0b9b7cdfe54356155218d00_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12123679bfe6de60176e6ef86743485ea11f4fc8a0b9b7cdfe54356155218d00_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12123679bfe6de60176e6ef86743485ea11f4fc8a0b9b7cdfe54356155218d00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202302082242.p0.g08a91f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:920c4d641e4e0964137163a3c5b5f75312078526b52b9f81f564cdac86d285c6_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:920c4d641e4e0964137163a3c5b5f75312078526b52b9f81f564cdac86d285c6_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:920c4d641e4e0964137163a3c5b5f75312078526b52b9f81f564cdac86d285c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:920c4d641e4e0964137163a3c5b5f75312078526b52b9f81f564cdac86d285c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202302132029.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:bc64c3c1c1f5f0c8f470cd6510da40cf497bb0b2a6c8d8248ab16dd425bf0912_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:bc64c3c1c1f5f0c8f470cd6510da40cf497bb0b2a6c8d8248ab16dd425bf0912_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:bc64c3c1c1f5f0c8f470cd6510da40cf497bb0b2a6c8d8248ab16dd425bf0912_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:bc64c3c1c1f5f0c8f470cd6510da40cf497bb0b2a6c8d8248ab16dd425bf0912?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202302090042.p0.g6d45763.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:308409f01c0b9987544baf17e9019ff56d90b083ba0a8c26e89bf2515106ee07_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:308409f01c0b9987544baf17e9019ff56d90b083ba0a8c26e89bf2515106ee07_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:308409f01c0b9987544baf17e9019ff56d90b083ba0a8c26e89bf2515106ee07_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:308409f01c0b9987544baf17e9019ff56d90b083ba0a8c26e89bf2515106ee07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202302091416.p0.g5876145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53f2e6f23c68b6810430a4117dfda5842602335381795e6449f90a27499a08db_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53f2e6f23c68b6810430a4117dfda5842602335381795e6449f90a27499a08db_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53f2e6f23c68b6810430a4117dfda5842602335381795e6449f90a27499a08db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:53f2e6f23c68b6810430a4117dfda5842602335381795e6449f90a27499a08db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202302091416.p0.g5876145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:36b1794d6e6f5c9f655af07f22358469b80be2469a920a9680e35c1fa1146846_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:36b1794d6e6f5c9f655af07f22358469b80be2469a920a9680e35c1fa1146846_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:36b1794d6e6f5c9f655af07f22358469b80be2469a920a9680e35c1fa1146846_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:36b1794d6e6f5c9f655af07f22358469b80be2469a920a9680e35c1fa1146846?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202302132029.p0.g8e52d63.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0677e88a300f7f3922157e5de439945d326a33937e4e32e877eeafe875bcf0ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0677e88a300f7f3922157e5de439945d326a33937e4e32e877eeafe875bcf0ef_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:0677e88a300f7f3922157e5de439945d326a33937e4e32e877eeafe875bcf0ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:0677e88a300f7f3922157e5de439945d326a33937e4e32e877eeafe875bcf0ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202302090828.p0.gd27a36e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.11.0-202302091416.p0.g5876145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:1e530ac61e1a2607c2967410eeeb51b48d5e5b8a29211b8404d1a560f42e734d_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:1e530ac61e1a2607c2967410eeeb51b48d5e5b8a29211b8404d1a560f42e734d_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:1e530ac61e1a2607c2967410eeeb51b48d5e5b8a29211b8404d1a560f42e734d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:1e530ac61e1a2607c2967410eeeb51b48d5e5b8a29211b8404d1a560f42e734d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202302071754.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:dc6be7bb238695d47f3fc28d0202782377075a3fd74dcd57f40838f0f52293d5_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:dc6be7bb238695d47f3fc28d0202782377075a3fd74dcd57f40838f0f52293d5_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:dc6be7bb238695d47f3fc28d0202782377075a3fd74dcd57f40838f0f52293d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:dc6be7bb238695d47f3fc28d0202782377075a3fd74dcd57f40838f0f52293d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202302090042.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:d43f8a3a409630fd0f095ef74d4b2f1edaa3ad311d90b63530d207efc1bee0a7_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:d43f8a3a409630fd0f095ef74d4b2f1edaa3ad311d90b63530d207efc1bee0a7_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:d43f8a3a409630fd0f095ef74d4b2f1edaa3ad311d90b63530d207efc1bee0a7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:d43f8a3a409630fd0f095ef74d4b2f1edaa3ad311d90b63530d207efc1bee0a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202302090042.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:374fb5f8cf65da5b5925a9db60fc8f5cfe64e20e23c7e638509bb859fe54e4ce_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:374fb5f8cf65da5b5925a9db60fc8f5cfe64e20e23c7e638509bb859fe54e4ce_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:374fb5f8cf65da5b5925a9db60fc8f5cfe64e20e23c7e638509bb859fe54e4ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:374fb5f8cf65da5b5925a9db60fc8f5cfe64e20e23c7e638509bb859fe54e4ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202302141441.p0.gadb1684.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:331ba95cc9166838ce3c2732c4d92d7b25e744fba819faae19b5cc3e9212ce20_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:331ba95cc9166838ce3c2732c4d92d7b25e744fba819faae19b5cc3e9212ce20_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:331ba95cc9166838ce3c2732c4d92d7b25e744fba819faae19b5cc3e9212ce20_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:331ba95cc9166838ce3c2732c4d92d7b25e744fba819faae19b5cc3e9212ce20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202302141555.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:823a1dea08cbaa9678ccf08cb20c79fb42f447f865be7fc4ef8678821ea02571_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:823a1dea08cbaa9678ccf08cb20c79fb42f447f865be7fc4ef8678821ea02571_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:823a1dea08cbaa9678ccf08cb20c79fb42f447f865be7fc4ef8678821ea02571_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:823a1dea08cbaa9678ccf08cb20c79fb42f447f865be7fc4ef8678821ea02571?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202302071554.p0.gdeccab3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:1d1033563a86a1442e4f8d60b673330c0b11984b31dc051d42e76a63b3ef040c_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:1d1033563a86a1442e4f8d60b673330c0b11984b31dc051d42e76a63b3ef040c_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:1d1033563a86a1442e4f8d60b673330c0b11984b31dc051d42e76a63b3ef040c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:1d1033563a86a1442e4f8d60b673330c0b11984b31dc051d42e76a63b3ef040c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202302071554.p0.gdeccab3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:5c2dc6bf84e2f806e714a26ef48f8ddb7d17bf2ea63e3efe2ac800ca5efa49ff_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:5c2dc6bf84e2f806e714a26ef48f8ddb7d17bf2ea63e3efe2ac800ca5efa49ff_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:5c2dc6bf84e2f806e714a26ef48f8ddb7d17bf2ea63e3efe2ac800ca5efa49ff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:5c2dc6bf84e2f806e714a26ef48f8ddb7d17bf2ea63e3efe2ac800ca5efa49ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202302091716.p0.gac2791c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a12a209b6c6bb50759fb2e79dd026549bf65ae6980e5cb5d8e3b81a9165c66b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a12a209b6c6bb50759fb2e79dd026549bf65ae6980e5cb5d8e3b81a9165c66b7_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:a12a209b6c6bb50759fb2e79dd026549bf65ae6980e5cb5d8e3b81a9165c66b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:a12a209b6c6bb50759fb2e79dd026549bf65ae6980e5cb5d8e3b81a9165c66b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202302130454.p0.g59d1196.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:345a234b50348b00d0d9ca10136eaa4461439c21bd3830c7dbd8493754478821_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:345a234b50348b00d0d9ca10136eaa4461439c21bd3830c7dbd8493754478821_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:345a234b50348b00d0d9ca10136eaa4461439c21bd3830c7dbd8493754478821_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:345a234b50348b00d0d9ca10136eaa4461439c21bd3830c7dbd8493754478821?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202302131015.p0.g645e5ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202302130628.p0.g59d1196.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202302130454.p0.g59d1196.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202302131215.p0.gf8ea13a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a25561f014e8085d7306d90e14284ba204968941403fd8418f8050c94dcec2e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a25561f014e8085d7306d90e14284ba204968941403fd8418f8050c94dcec2e9_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a25561f014e8085d7306d90e14284ba204968941403fd8418f8050c94dcec2e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a25561f014e8085d7306d90e14284ba204968941403fd8418f8050c94dcec2e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202302082242.p0.g08a91f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:cd37dcf700a5564a2804ba7f1560fdac5e2a670202e1166bc33d4ad0cb3a2079_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:cd37dcf700a5564a2804ba7f1560fdac5e2a670202e1166bc33d4ad0cb3a2079_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:cd37dcf700a5564a2804ba7f1560fdac5e2a670202e1166bc33d4ad0cb3a2079_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:cd37dcf700a5564a2804ba7f1560fdac5e2a670202e1166bc33d4ad0cb3a2079?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202302132029.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:e156933ad0633f7965591810768e71ce357cadc05ed6d8288c2c4d865ccbe306_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:e156933ad0633f7965591810768e71ce357cadc05ed6d8288c2c4d865ccbe306_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:e156933ad0633f7965591810768e71ce357cadc05ed6d8288c2c4d865ccbe306_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:e156933ad0633f7965591810768e71ce357cadc05ed6d8288c2c4d865ccbe306?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202302090042.p0.g6d45763.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fbd212e66ffa897077a885f045e581a1283a44ca478be05a6f36607d1dc2ffb4_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fbd212e66ffa897077a885f045e581a1283a44ca478be05a6f36607d1dc2ffb4_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fbd212e66ffa897077a885f045e581a1283a44ca478be05a6f36607d1dc2ffb4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:fbd212e66ffa897077a885f045e581a1283a44ca478be05a6f36607d1dc2ffb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202302091416.p0.g5876145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0f96a8c99fd6d9c34d75158513bcbe6289a3945dcef7eea5131c9a2c949c13d6_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0f96a8c99fd6d9c34d75158513bcbe6289a3945dcef7eea5131c9a2c949c13d6_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0f96a8c99fd6d9c34d75158513bcbe6289a3945dcef7eea5131c9a2c949c13d6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:0f96a8c99fd6d9c34d75158513bcbe6289a3945dcef7eea5131c9a2c949c13d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202302091416.p0.g5876145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:e2a703b670168d37c4d7d876c9b1ca4ae9511d5b956ed4f36f207e31eae7a264_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:e2a703b670168d37c4d7d876c9b1ca4ae9511d5b956ed4f36f207e31eae7a264_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:e2a703b670168d37c4d7d876c9b1ca4ae9511d5b956ed4f36f207e31eae7a264_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:e2a703b670168d37c4d7d876c9b1ca4ae9511d5b956ed4f36f207e31eae7a264?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202302132029.p0.g8e52d63.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:358023322f59e02f37ac4ebc0bbd6de775ce9e81da0afc6c89eb825fdb5089ee_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:358023322f59e02f37ac4ebc0bbd6de775ce9e81da0afc6c89eb825fdb5089ee_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:358023322f59e02f37ac4ebc0bbd6de775ce9e81da0afc6c89eb825fdb5089ee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:358023322f59e02f37ac4ebc0bbd6de775ce9e81da0afc6c89eb825fdb5089ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202302090828.p0.gd27a36e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.11.0-202302091416.p0.g5876145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:f49690c772895ddfda8d5c246816a534690ab436b21bac75a1aa7d8f90e1abc1_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:f49690c772895ddfda8d5c246816a534690ab436b21bac75a1aa7d8f90e1abc1_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:f49690c772895ddfda8d5c246816a534690ab436b21bac75a1aa7d8f90e1abc1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:f49690c772895ddfda8d5c246816a534690ab436b21bac75a1aa7d8f90e1abc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202302071754.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:08352e323733c63fc5727ae81669eb44a8f9acbc54c37e08f305e6fb61fe40fb_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:08352e323733c63fc5727ae81669eb44a8f9acbc54c37e08f305e6fb61fe40fb_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:08352e323733c63fc5727ae81669eb44a8f9acbc54c37e08f305e6fb61fe40fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:08352e323733c63fc5727ae81669eb44a8f9acbc54c37e08f305e6fb61fe40fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202302090042.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:0bf0c504386e3090ae5e2cc302ea3dd4a5c7ff9a06198ce907e295e555c73331_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:0bf0c504386e3090ae5e2cc302ea3dd4a5c7ff9a06198ce907e295e555c73331_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:0bf0c504386e3090ae5e2cc302ea3dd4a5c7ff9a06198ce907e295e555c73331_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:0bf0c504386e3090ae5e2cc302ea3dd4a5c7ff9a06198ce907e295e555c73331?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202302090042.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:2efe145053d4f8bd7d50c6f9beff8553a0ecd129fc6435d73e4eb2131d2694bd_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:2efe145053d4f8bd7d50c6f9beff8553a0ecd129fc6435d73e4eb2131d2694bd_amd64",
                  "product_id": "openshift4/ose-console@sha256:2efe145053d4f8bd7d50c6f9beff8553a0ecd129fc6435d73e4eb2131d2694bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:2efe145053d4f8bd7d50c6f9beff8553a0ecd129fc6435d73e4eb2131d2694bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202302141441.p0.gadb1684.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:53056d53167346440dfc4fb6bf51b32c4d807e126f437666347f72bd9647ffab_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:53056d53167346440dfc4fb6bf51b32c4d807e126f437666347f72bd9647ffab_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:53056d53167346440dfc4fb6bf51b32c4d807e126f437666347f72bd9647ffab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:53056d53167346440dfc4fb6bf51b32c4d807e126f437666347f72bd9647ffab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202302141555.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:03a404b0d32179692482151d12f8b81cd636046c34cf01dc3f9e849a018850df_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:03a404b0d32179692482151d12f8b81cd636046c34cf01dc3f9e849a018850df_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:03a404b0d32179692482151d12f8b81cd636046c34cf01dc3f9e849a018850df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:03a404b0d32179692482151d12f8b81cd636046c34cf01dc3f9e849a018850df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202302071554.p0.gdeccab3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:22825878dbfd4dce743e0ccd6592c1edaac38f5c05cd08192a795cffa082cb54_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:22825878dbfd4dce743e0ccd6592c1edaac38f5c05cd08192a795cffa082cb54_amd64",
                  "product_id": "openshift4/ose-pod@sha256:22825878dbfd4dce743e0ccd6592c1edaac38f5c05cd08192a795cffa082cb54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:22825878dbfd4dce743e0ccd6592c1edaac38f5c05cd08192a795cffa082cb54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202302071554.p0.gdeccab3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:5c60db20ce2400288aad37ca0f7312a92619e50e1f080ee58d06b77f2c8fdd59_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:5c60db20ce2400288aad37ca0f7312a92619e50e1f080ee58d06b77f2c8fdd59_amd64",
                  "product_id": "openshift4/ose-tests@sha256:5c60db20ce2400288aad37ca0f7312a92619e50e1f080ee58d06b77f2c8fdd59_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:5c60db20ce2400288aad37ca0f7312a92619e50e1f080ee58d06b77f2c8fdd59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202302091716.p0.gac2791c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cf8cb914aade1a38e8370f65832c7bd8b492bdf9da2fa17d963110bba630e512_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cf8cb914aade1a38e8370f65832c7bd8b492bdf9da2fa17d963110bba630e512_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:cf8cb914aade1a38e8370f65832c7bd8b492bdf9da2fa17d963110bba630e512_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:cf8cb914aade1a38e8370f65832c7bd8b492bdf9da2fa17d963110bba630e512?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202302130454.p0.g59d1196.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:0bd34a70ec284bcaea228fce4be1d5cbea801b57595a12667eb13a7b4147a4e6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:0bd34a70ec284bcaea228fce4be1d5cbea801b57595a12667eb13a7b4147a4e6_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:0bd34a70ec284bcaea228fce4be1d5cbea801b57595a12667eb13a7b4147a4e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:0bd34a70ec284bcaea228fce4be1d5cbea801b57595a12667eb13a7b4147a4e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202302131015.p0.g645e5ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202302130628.p0.g59d1196.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f_amd64",
                  "product_id": "openshift4/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202302130454.p0.g59d1196.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202302131215.p0.gf8ea13a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:52444c6a760d58bbbde413536982833aff7c0039f55d67837f58d38d44942c96_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:52444c6a760d58bbbde413536982833aff7c0039f55d67837f58d38d44942c96_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:52444c6a760d58bbbde413536982833aff7c0039f55d67837f58d38d44942c96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:52444c6a760d58bbbde413536982833aff7c0039f55d67837f58d38d44942c96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202302130628.p0.gb1580a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:16f40d655685270e563872db673c6d2b756e0c32b4d0a3303d0a237b1c5aa047_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:16f40d655685270e563872db673c6d2b756e0c32b4d0a3303d0a237b1c5aa047_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:16f40d655685270e563872db673c6d2b756e0c32b4d0a3303d0a237b1c5aa047_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:16f40d655685270e563872db673c6d2b756e0c32b4d0a3303d0a237b1c5aa047?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202302082242.p0.g08a91f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:87beb41b30a883c08b84dc115f467a6cb677a7ec030282bbf23d26b4e6501c47_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:87beb41b30a883c08b84dc115f467a6cb677a7ec030282bbf23d26b4e6501c47_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:87beb41b30a883c08b84dc115f467a6cb677a7ec030282bbf23d26b4e6501c47_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:87beb41b30a883c08b84dc115f467a6cb677a7ec030282bbf23d26b4e6501c47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202302132029.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:a7d3e65f77fa54f503c19610d7f381d9ca1390675abc9c750b39bf31ec96a418_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:a7d3e65f77fa54f503c19610d7f381d9ca1390675abc9c750b39bf31ec96a418_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:a7d3e65f77fa54f503c19610d7f381d9ca1390675abc9c750b39bf31ec96a418_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:a7d3e65f77fa54f503c19610d7f381d9ca1390675abc9c750b39bf31ec96a418?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202302090042.p0.g6d45763.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12a6a18a3e9b0d64fc161101da93810d70f971bca19ddd94c0ef1c9bf36a5225_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12a6a18a3e9b0d64fc161101da93810d70f971bca19ddd94c0ef1c9bf36a5225_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12a6a18a3e9b0d64fc161101da93810d70f971bca19ddd94c0ef1c9bf36a5225_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:12a6a18a3e9b0d64fc161101da93810d70f971bca19ddd94c0ef1c9bf36a5225?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202302091416.p0.g5876145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3603ff9467a6c8ee97f3890c85c4fe7252f3b65cc9fd19823f5ac4c35d466257_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3603ff9467a6c8ee97f3890c85c4fe7252f3b65cc9fd19823f5ac4c35d466257_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3603ff9467a6c8ee97f3890c85c4fe7252f3b65cc9fd19823f5ac4c35d466257_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:3603ff9467a6c8ee97f3890c85c4fe7252f3b65cc9fd19823f5ac4c35d466257?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202302091416.p0.g5876145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:61789d0091842f0bf9390ecf3efc9587b77a5919d5f949a439dc2ef7feeae2b6_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:61789d0091842f0bf9390ecf3efc9587b77a5919d5f949a439dc2ef7feeae2b6_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:61789d0091842f0bf9390ecf3efc9587b77a5919d5f949a439dc2ef7feeae2b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:61789d0091842f0bf9390ecf3efc9587b77a5919d5f949a439dc2ef7feeae2b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202302132029.p0.g8e52d63.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:1e530ac61e1a2607c2967410eeeb51b48d5e5b8a29211b8404d1a560f42e734d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:1e530ac61e1a2607c2967410eeeb51b48d5e5b8a29211b8404d1a560f42e734d_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:1e530ac61e1a2607c2967410eeeb51b48d5e5b8a29211b8404d1a560f42e734d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:73d8bb4814c06c1c47fba6b4fc7b808477c9015739f7aaf198b6aac66e1808a4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:73d8bb4814c06c1c47fba6b4fc7b808477c9015739f7aaf198b6aac66e1808a4_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:73d8bb4814c06c1c47fba6b4fc7b808477c9015739f7aaf198b6aac66e1808a4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:edcb79eab9b513a7945be35d3d382b470d41b64628ba60d95ef48422c8ca45f1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:edcb79eab9b513a7945be35d3d382b470d41b64628ba60d95ef48422c8ca45f1_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:edcb79eab9b513a7945be35d3d382b470d41b64628ba60d95ef48422c8ca45f1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:f49690c772895ddfda8d5c246816a534690ab436b21bac75a1aa7d8f90e1abc1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:f49690c772895ddfda8d5c246816a534690ab436b21bac75a1aa7d8f90e1abc1_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:f49690c772895ddfda8d5c246816a534690ab436b21bac75a1aa7d8f90e1abc1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:2d85a2e24a0171f944719720628dd51eb44df87838dd6ddea6f59d5d5f33bdb1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:2d85a2e24a0171f944719720628dd51eb44df87838dd6ddea6f59d5d5f33bdb1_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:2d85a2e24a0171f944719720628dd51eb44df87838dd6ddea6f59d5d5f33bdb1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:87beb41b30a883c08b84dc115f467a6cb677a7ec030282bbf23d26b4e6501c47_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:87beb41b30a883c08b84dc115f467a6cb677a7ec030282bbf23d26b4e6501c47_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:87beb41b30a883c08b84dc115f467a6cb677a7ec030282bbf23d26b4e6501c47_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:920c4d641e4e0964137163a3c5b5f75312078526b52b9f81f564cdac86d285c6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:920c4d641e4e0964137163a3c5b5f75312078526b52b9f81f564cdac86d285c6_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:920c4d641e4e0964137163a3c5b5f75312078526b52b9f81f564cdac86d285c6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:cd37dcf700a5564a2804ba7f1560fdac5e2a670202e1166bc33d4ad0cb3a2079_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:cd37dcf700a5564a2804ba7f1560fdac5e2a670202e1166bc33d4ad0cb3a2079_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:cd37dcf700a5564a2804ba7f1560fdac5e2a670202e1166bc33d4ad0cb3a2079_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4aa99f4ac08356bc21bbb68b874c0efb5fb404591cf68795ad806a73cc4e4282_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:4aa99f4ac08356bc21bbb68b874c0efb5fb404591cf68795ad806a73cc4e4282_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:4aa99f4ac08356bc21bbb68b874c0efb5fb404591cf68795ad806a73cc4e4282_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:70f003473f7d7d1401f6a4a6a25d9104ed5418766b47ae6a4c75cf8da1ee7dd5_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:70f003473f7d7d1401f6a4a6a25d9104ed5418766b47ae6a4c75cf8da1ee7dd5_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:70f003473f7d7d1401f6a4a6a25d9104ed5418766b47ae6a4c75cf8da1ee7dd5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a12a209b6c6bb50759fb2e79dd026549bf65ae6980e5cb5d8e3b81a9165c66b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:a12a209b6c6bb50759fb2e79dd026549bf65ae6980e5cb5d8e3b81a9165c66b7_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:a12a209b6c6bb50759fb2e79dd026549bf65ae6980e5cb5d8e3b81a9165c66b7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cf8cb914aade1a38e8370f65832c7bd8b492bdf9da2fa17d963110bba630e512_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:cf8cb914aade1a38e8370f65832c7bd8b492bdf9da2fa17d963110bba630e512_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:cf8cb914aade1a38e8370f65832c7bd8b492bdf9da2fa17d963110bba630e512_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0677e88a300f7f3922157e5de439945d326a33937e4e32e877eeafe875bcf0ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0677e88a300f7f3922157e5de439945d326a33937e4e32e877eeafe875bcf0ef_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:0677e88a300f7f3922157e5de439945d326a33937e4e32e877eeafe875bcf0ef_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:073166bab5c30ff0537654ffc4098b9497fc0754dd0d2fa411d1fdc1492cae60_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:073166bab5c30ff0537654ffc4098b9497fc0754dd0d2fa411d1fdc1492cae60_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:073166bab5c30ff0537654ffc4098b9497fc0754dd0d2fa411d1fdc1492cae60_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:358023322f59e02f37ac4ebc0bbd6de775ce9e81da0afc6c89eb825fdb5089ee_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:358023322f59e02f37ac4ebc0bbd6de775ce9e81da0afc6c89eb825fdb5089ee_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:358023322f59e02f37ac4ebc0bbd6de775ce9e81da0afc6c89eb825fdb5089ee_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bf679c0525f56ef2a43fa3bd26b3dbecfc97dc952df0d12682fea11d085e360d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:bf679c0525f56ef2a43fa3bd26b3dbecfc97dc952df0d12682fea11d085e360d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:bf679c0525f56ef2a43fa3bd26b3dbecfc97dc952df0d12682fea11d085e360d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:0bd34a70ec284bcaea228fce4be1d5cbea801b57595a12667eb13a7b4147a4e6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:0bd34a70ec284bcaea228fce4be1d5cbea801b57595a12667eb13a7b4147a4e6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:0bd34a70ec284bcaea228fce4be1d5cbea801b57595a12667eb13a7b4147a4e6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:345a234b50348b00d0d9ca10136eaa4461439c21bd3830c7dbd8493754478821_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:345a234b50348b00d0d9ca10136eaa4461439c21bd3830c7dbd8493754478821_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:345a234b50348b00d0d9ca10136eaa4461439c21bd3830c7dbd8493754478821_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:5c5f53ab966eec724e4413273951aad0e8783ce05554a80fa751c5430bc487c8_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:5c5f53ab966eec724e4413273951aad0e8783ce05554a80fa751c5430bc487c8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:5c5f53ab966eec724e4413273951aad0e8783ce05554a80fa751c5430bc487c8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:902a96d3b7ebc2602ddd91f6adefe7eb05aa641788a7be77e57c1a00ee1e7806_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:902a96d3b7ebc2602ddd91f6adefe7eb05aa641788a7be77e57c1a00ee1e7806_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:902a96d3b7ebc2602ddd91f6adefe7eb05aa641788a7be77e57c1a00ee1e7806_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:2efe145053d4f8bd7d50c6f9beff8553a0ecd129fc6435d73e4eb2131d2694bd_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:2efe145053d4f8bd7d50c6f9beff8553a0ecd129fc6435d73e4eb2131d2694bd_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:2efe145053d4f8bd7d50c6f9beff8553a0ecd129fc6435d73e4eb2131d2694bd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:374fb5f8cf65da5b5925a9db60fc8f5cfe64e20e23c7e638509bb859fe54e4ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:374fb5f8cf65da5b5925a9db60fc8f5cfe64e20e23c7e638509bb859fe54e4ce_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:374fb5f8cf65da5b5925a9db60fc8f5cfe64e20e23c7e638509bb859fe54e4ce_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:4e4ce827781ec9338acb40b8dda860b4bb04addf44f5a2f35774c653da4b2ea2_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4e4ce827781ec9338acb40b8dda860b4bb04addf44f5a2f35774c653da4b2ea2_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:4e4ce827781ec9338acb40b8dda860b4bb04addf44f5a2f35774c653da4b2ea2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:dd1e489c6dd605771cd534244f4995a20d7eddaff808c9b3e491bda1375c4372_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:dd1e489c6dd605771cd534244f4995a20d7eddaff808c9b3e491bda1375c4372_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:dd1e489c6dd605771cd534244f4995a20d7eddaff808c9b3e491bda1375c4372_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:331ba95cc9166838ce3c2732c4d92d7b25e744fba819faae19b5cc3e9212ce20_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:331ba95cc9166838ce3c2732c4d92d7b25e744fba819faae19b5cc3e9212ce20_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:331ba95cc9166838ce3c2732c4d92d7b25e744fba819faae19b5cc3e9212ce20_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:53056d53167346440dfc4fb6bf51b32c4d807e126f437666347f72bd9647ffab_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:53056d53167346440dfc4fb6bf51b32c4d807e126f437666347f72bd9647ffab_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:53056d53167346440dfc4fb6bf51b32c4d807e126f437666347f72bd9647ffab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:604e988fe6e4cff2a9d68d7219263ad09866404d191b57742e4a7761fad2dec7_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:604e988fe6e4cff2a9d68d7219263ad09866404d191b57742e4a7761fad2dec7_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:604e988fe6e4cff2a9d68d7219263ad09866404d191b57742e4a7761fad2dec7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:e2f434601a959a695eedacccb5bd4fd995e6c56e454527aed539df78e88483ab_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e2f434601a959a695eedacccb5bd4fd995e6c56e454527aed539df78e88483ab_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:e2f434601a959a695eedacccb5bd4fd995e6c56e454527aed539df78e88483ab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:03a404b0d32179692482151d12f8b81cd636046c34cf01dc3f9e849a018850df_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:03a404b0d32179692482151d12f8b81cd636046c34cf01dc3f9e849a018850df_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:03a404b0d32179692482151d12f8b81cd636046c34cf01dc3f9e849a018850df_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:19abc8393a695df61a16f1a3c4b98d7cc4b49880436350b11f5c501877b98432_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:19abc8393a695df61a16f1a3c4b98d7cc4b49880436350b11f5c501877b98432_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:19abc8393a695df61a16f1a3c4b98d7cc4b49880436350b11f5c501877b98432_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:823a1dea08cbaa9678ccf08cb20c79fb42f447f865be7fc4ef8678821ea02571_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:823a1dea08cbaa9678ccf08cb20c79fb42f447f865be7fc4ef8678821ea02571_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:823a1dea08cbaa9678ccf08cb20c79fb42f447f865be7fc4ef8678821ea02571_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:9b23b9c8c06f8dfd0b1eaf6e45969df4c9eda190876b7ca5a400494e2a3bff38_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:9b23b9c8c06f8dfd0b1eaf6e45969df4c9eda190876b7ca5a400494e2a3bff38_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:9b23b9c8c06f8dfd0b1eaf6e45969df4c9eda190876b7ca5a400494e2a3bff38_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:08352e323733c63fc5727ae81669eb44a8f9acbc54c37e08f305e6fb61fe40fb_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:08352e323733c63fc5727ae81669eb44a8f9acbc54c37e08f305e6fb61fe40fb_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:08352e323733c63fc5727ae81669eb44a8f9acbc54c37e08f305e6fb61fe40fb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:dc6be7bb238695d47f3fc28d0202782377075a3fd74dcd57f40838f0f52293d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:dc6be7bb238695d47f3fc28d0202782377075a3fd74dcd57f40838f0f52293d5_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:dc6be7bb238695d47f3fc28d0202782377075a3fd74dcd57f40838f0f52293d5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:0bf0c504386e3090ae5e2cc302ea3dd4a5c7ff9a06198ce907e295e555c73331_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:0bf0c504386e3090ae5e2cc302ea3dd4a5c7ff9a06198ce907e295e555c73331_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:0bf0c504386e3090ae5e2cc302ea3dd4a5c7ff9a06198ce907e295e555c73331_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:d43f8a3a409630fd0f095ef74d4b2f1edaa3ad311d90b63530d207efc1bee0a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:d43f8a3a409630fd0f095ef74d4b2f1edaa3ad311d90b63530d207efc1bee0a7_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:d43f8a3a409630fd0f095ef74d4b2f1edaa3ad311d90b63530d207efc1bee0a7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:52444c6a760d58bbbde413536982833aff7c0039f55d67837f58d38d44942c96_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:52444c6a760d58bbbde413536982833aff7c0039f55d67837f58d38d44942c96_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:52444c6a760d58bbbde413536982833aff7c0039f55d67837f58d38d44942c96_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:b185103f6c26117bb30e8573a6462ee9a7822030dc5e1ff00fe3a1b5d49b46f2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:b185103f6c26117bb30e8573a6462ee9a7822030dc5e1ff00fe3a1b5d49b46f2_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:b185103f6c26117bb30e8573a6462ee9a7822030dc5e1ff00fe3a1b5d49b46f2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12123679bfe6de60176e6ef86743485ea11f4fc8a0b9b7cdfe54356155218d00_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12123679bfe6de60176e6ef86743485ea11f4fc8a0b9b7cdfe54356155218d00_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12123679bfe6de60176e6ef86743485ea11f4fc8a0b9b7cdfe54356155218d00_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:16f40d655685270e563872db673c6d2b756e0c32b4d0a3303d0a237b1c5aa047_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:16f40d655685270e563872db673c6d2b756e0c32b4d0a3303d0a237b1c5aa047_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:16f40d655685270e563872db673c6d2b756e0c32b4d0a3303d0a237b1c5aa047_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a25561f014e8085d7306d90e14284ba204968941403fd8418f8050c94dcec2e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a25561f014e8085d7306d90e14284ba204968941403fd8418f8050c94dcec2e9_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a25561f014e8085d7306d90e14284ba204968941403fd8418f8050c94dcec2e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ed7967af295b483b6d33c5bb31d0a582457f260652910252aedb1a968d157533_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ed7967af295b483b6d33c5bb31d0a582457f260652910252aedb1a968d157533_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ed7967af295b483b6d33c5bb31d0a582457f260652910252aedb1a968d157533_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:11141fe6a47853dde6b42b4d589304f6fd79898476d6e15c7ef2cbf3ba968ca4_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:11141fe6a47853dde6b42b4d589304f6fd79898476d6e15c7ef2cbf3ba968ca4_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:11141fe6a47853dde6b42b4d589304f6fd79898476d6e15c7ef2cbf3ba968ca4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12a6a18a3e9b0d64fc161101da93810d70f971bca19ddd94c0ef1c9bf36a5225_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12a6a18a3e9b0d64fc161101da93810d70f971bca19ddd94c0ef1c9bf36a5225_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12a6a18a3e9b0d64fc161101da93810d70f971bca19ddd94c0ef1c9bf36a5225_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:308409f01c0b9987544baf17e9019ff56d90b083ba0a8c26e89bf2515106ee07_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:308409f01c0b9987544baf17e9019ff56d90b083ba0a8c26e89bf2515106ee07_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:308409f01c0b9987544baf17e9019ff56d90b083ba0a8c26e89bf2515106ee07_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fbd212e66ffa897077a885f045e581a1283a44ca478be05a6f36607d1dc2ffb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fbd212e66ffa897077a885f045e581a1283a44ca478be05a6f36607d1dc2ffb4_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fbd212e66ffa897077a885f045e581a1283a44ca478be05a6f36607d1dc2ffb4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0f96a8c99fd6d9c34d75158513bcbe6289a3945dcef7eea5131c9a2c949c13d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0f96a8c99fd6d9c34d75158513bcbe6289a3945dcef7eea5131c9a2c949c13d6_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0f96a8c99fd6d9c34d75158513bcbe6289a3945dcef7eea5131c9a2c949c13d6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3603ff9467a6c8ee97f3890c85c4fe7252f3b65cc9fd19823f5ac4c35d466257_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3603ff9467a6c8ee97f3890c85c4fe7252f3b65cc9fd19823f5ac4c35d466257_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3603ff9467a6c8ee97f3890c85c4fe7252f3b65cc9fd19823f5ac4c35d466257_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53f2e6f23c68b6810430a4117dfda5842602335381795e6449f90a27499a08db_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53f2e6f23c68b6810430a4117dfda5842602335381795e6449f90a27499a08db_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53f2e6f23c68b6810430a4117dfda5842602335381795e6449f90a27499a08db_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5952c71c600c46df0e3d89e37605724c3f3f73d6e50209aef03739e7a81c2efa_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5952c71c600c46df0e3d89e37605724c3f3f73d6e50209aef03739e7a81c2efa_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5952c71c600c46df0e3d89e37605724c3f3f73d6e50209aef03739e7a81c2efa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:36b1794d6e6f5c9f655af07f22358469b80be2469a920a9680e35c1fa1146846_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:36b1794d6e6f5c9f655af07f22358469b80be2469a920a9680e35c1fa1146846_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:36b1794d6e6f5c9f655af07f22358469b80be2469a920a9680e35c1fa1146846_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:61789d0091842f0bf9390ecf3efc9587b77a5919d5f949a439dc2ef7feeae2b6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:61789d0091842f0bf9390ecf3efc9587b77a5919d5f949a439dc2ef7feeae2b6_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:61789d0091842f0bf9390ecf3efc9587b77a5919d5f949a439dc2ef7feeae2b6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:7bf7a68a1449974f1776b1da777e38f0ead28ea9a22704a0225974f4c222657b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:7bf7a68a1449974f1776b1da777e38f0ead28ea9a22704a0225974f4c222657b_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:7bf7a68a1449974f1776b1da777e38f0ead28ea9a22704a0225974f4c222657b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:e2a703b670168d37c4d7d876c9b1ca4ae9511d5b956ed4f36f207e31eae7a264_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:e2a703b670168d37c4d7d876c9b1ca4ae9511d5b956ed4f36f207e31eae7a264_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:e2a703b670168d37c4d7d876c9b1ca4ae9511d5b956ed4f36f207e31eae7a264_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:1d1033563a86a1442e4f8d60b673330c0b11984b31dc051d42e76a63b3ef040c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:1d1033563a86a1442e4f8d60b673330c0b11984b31dc051d42e76a63b3ef040c_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:1d1033563a86a1442e4f8d60b673330c0b11984b31dc051d42e76a63b3ef040c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:22825878dbfd4dce743e0ccd6592c1edaac38f5c05cd08192a795cffa082cb54_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:22825878dbfd4dce743e0ccd6592c1edaac38f5c05cd08192a795cffa082cb54_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:22825878dbfd4dce743e0ccd6592c1edaac38f5c05cd08192a795cffa082cb54_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:31da30102be1c2d77925bab0e51dd5e2f8870f35e2107f82aab02ffbd42ea2d9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:31da30102be1c2d77925bab0e51dd5e2f8870f35e2107f82aab02ffbd42ea2d9_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:31da30102be1c2d77925bab0e51dd5e2f8870f35e2107f82aab02ffbd42ea2d9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:9323f6ded30f351fd419d32586081029b0ddeddf66d09b214843c7b9f46e03cc_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:9323f6ded30f351fd419d32586081029b0ddeddf66d09b214843c7b9f46e03cc_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:9323f6ded30f351fd419d32586081029b0ddeddf66d09b214843c7b9f46e03cc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:51ceb2293890b467eadb1bf8ef5472a6fb62d216d7f376d682bcdbf7620ac351_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:51ceb2293890b467eadb1bf8ef5472a6fb62d216d7f376d682bcdbf7620ac351_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:51ceb2293890b467eadb1bf8ef5472a6fb62d216d7f376d682bcdbf7620ac351_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:a7d3e65f77fa54f503c19610d7f381d9ca1390675abc9c750b39bf31ec96a418_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a7d3e65f77fa54f503c19610d7f381d9ca1390675abc9c750b39bf31ec96a418_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:a7d3e65f77fa54f503c19610d7f381d9ca1390675abc9c750b39bf31ec96a418_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:bc64c3c1c1f5f0c8f470cd6510da40cf497bb0b2a6c8d8248ab16dd425bf0912_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:bc64c3c1c1f5f0c8f470cd6510da40cf497bb0b2a6c8d8248ab16dd425bf0912_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:bc64c3c1c1f5f0c8f470cd6510da40cf497bb0b2a6c8d8248ab16dd425bf0912_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:e156933ad0633f7965591810768e71ce357cadc05ed6d8288c2c4d865ccbe306_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:e156933ad0633f7965591810768e71ce357cadc05ed6d8288c2c4d865ccbe306_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:e156933ad0633f7965591810768e71ce357cadc05ed6d8288c2c4d865ccbe306_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:34b79b2b397ddeaf9eaef85e4b414c8083054f7f1c87e353d4886a6ecb0d62e9_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:34b79b2b397ddeaf9eaef85e4b414c8083054f7f1c87e353d4886a6ecb0d62e9_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:34b79b2b397ddeaf9eaef85e4b414c8083054f7f1c87e353d4886a6ecb0d62e9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:5c2dc6bf84e2f806e714a26ef48f8ddb7d17bf2ea63e3efe2ac800ca5efa49ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c2dc6bf84e2f806e714a26ef48f8ddb7d17bf2ea63e3efe2ac800ca5efa49ff_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:5c2dc6bf84e2f806e714a26ef48f8ddb7d17bf2ea63e3efe2ac800ca5efa49ff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:5c60db20ce2400288aad37ca0f7312a92619e50e1f080ee58d06b77f2c8fdd59_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c60db20ce2400288aad37ca0f7312a92619e50e1f080ee58d06b77f2c8fdd59_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:5c60db20ce2400288aad37ca0f7312a92619e50e1f080ee58d06b77f2c8fdd59_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:c0c73e6179b374980fdc51e99bf2c9a04dc98e1865a82b4464e3fe8c7d3c4f64_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:c0c73e6179b374980fdc51e99bf2c9a04dc98e1865a82b4464e3fe8c7d3c4f64_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:c0c73e6179b374980fdc51e99bf2c9a04dc98e1865a82b4464e3fe8c7d3c4f64_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4238",
      "cwe": {
        "id": "CWE-331",
        "name": "Insufficient Entropy"
      },
      "discovery_date": "2022-12-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:1e530ac61e1a2607c2967410eeeb51b48d5e5b8a29211b8404d1a560f42e734d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:73d8bb4814c06c1c47fba6b4fc7b808477c9015739f7aaf198b6aac66e1808a4_arm64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:edcb79eab9b513a7945be35d3d382b470d41b64628ba60d95ef48422c8ca45f1_s390x",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:f49690c772895ddfda8d5c246816a534690ab436b21bac75a1aa7d8f90e1abc1_amd64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:2d85a2e24a0171f944719720628dd51eb44df87838dd6ddea6f59d5d5f33bdb1_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:87beb41b30a883c08b84dc115f467a6cb677a7ec030282bbf23d26b4e6501c47_amd64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:920c4d641e4e0964137163a3c5b5f75312078526b52b9f81f564cdac86d285c6_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:cd37dcf700a5564a2804ba7f1560fdac5e2a670202e1166bc33d4ad0cb3a2079_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:4aa99f4ac08356bc21bbb68b874c0efb5fb404591cf68795ad806a73cc4e4282_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:70f003473f7d7d1401f6a4a6a25d9104ed5418766b47ae6a4c75cf8da1ee7dd5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:a12a209b6c6bb50759fb2e79dd026549bf65ae6980e5cb5d8e3b81a9165c66b7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:cf8cb914aade1a38e8370f65832c7bd8b492bdf9da2fa17d963110bba630e512_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0677e88a300f7f3922157e5de439945d326a33937e4e32e877eeafe875bcf0ef_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:073166bab5c30ff0537654ffc4098b9497fc0754dd0d2fa411d1fdc1492cae60_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:358023322f59e02f37ac4ebc0bbd6de775ce9e81da0afc6c89eb825fdb5089ee_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:bf679c0525f56ef2a43fa3bd26b3dbecfc97dc952df0d12682fea11d085e360d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:0bd34a70ec284bcaea228fce4be1d5cbea801b57595a12667eb13a7b4147a4e6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:345a234b50348b00d0d9ca10136eaa4461439c21bd3830c7dbd8493754478821_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:5c5f53ab966eec724e4413273951aad0e8783ce05554a80fa751c5430bc487c8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:902a96d3b7ebc2602ddd91f6adefe7eb05aa641788a7be77e57c1a00ee1e7806_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:2efe145053d4f8bd7d50c6f9beff8553a0ecd129fc6435d73e4eb2131d2694bd_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:374fb5f8cf65da5b5925a9db60fc8f5cfe64e20e23c7e638509bb859fe54e4ce_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4e4ce827781ec9338acb40b8dda860b4bb04addf44f5a2f35774c653da4b2ea2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:dd1e489c6dd605771cd534244f4995a20d7eddaff808c9b3e491bda1375c4372_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:331ba95cc9166838ce3c2732c4d92d7b25e744fba819faae19b5cc3e9212ce20_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:53056d53167346440dfc4fb6bf51b32c4d807e126f437666347f72bd9647ffab_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:604e988fe6e4cff2a9d68d7219263ad09866404d191b57742e4a7761fad2dec7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e2f434601a959a695eedacccb5bd4fd995e6c56e454527aed539df78e88483ab_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:03a404b0d32179692482151d12f8b81cd636046c34cf01dc3f9e849a018850df_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:19abc8393a695df61a16f1a3c4b98d7cc4b49880436350b11f5c501877b98432_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:823a1dea08cbaa9678ccf08cb20c79fb42f447f865be7fc4ef8678821ea02571_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:9b23b9c8c06f8dfd0b1eaf6e45969df4c9eda190876b7ca5a400494e2a3bff38_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:08352e323733c63fc5727ae81669eb44a8f9acbc54c37e08f305e6fb61fe40fb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:dc6be7bb238695d47f3fc28d0202782377075a3fd74dcd57f40838f0f52293d5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:0bf0c504386e3090ae5e2cc302ea3dd4a5c7ff9a06198ce907e295e555c73331_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:d43f8a3a409630fd0f095ef74d4b2f1edaa3ad311d90b63530d207efc1bee0a7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:52444c6a760d58bbbde413536982833aff7c0039f55d67837f58d38d44942c96_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:b185103f6c26117bb30e8573a6462ee9a7822030dc5e1ff00fe3a1b5d49b46f2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12123679bfe6de60176e6ef86743485ea11f4fc8a0b9b7cdfe54356155218d00_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:16f40d655685270e563872db673c6d2b756e0c32b4d0a3303d0a237b1c5aa047_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a25561f014e8085d7306d90e14284ba204968941403fd8418f8050c94dcec2e9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ed7967af295b483b6d33c5bb31d0a582457f260652910252aedb1a968d157533_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:11141fe6a47853dde6b42b4d589304f6fd79898476d6e15c7ef2cbf3ba968ca4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12a6a18a3e9b0d64fc161101da93810d70f971bca19ddd94c0ef1c9bf36a5225_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:308409f01c0b9987544baf17e9019ff56d90b083ba0a8c26e89bf2515106ee07_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fbd212e66ffa897077a885f045e581a1283a44ca478be05a6f36607d1dc2ffb4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0f96a8c99fd6d9c34d75158513bcbe6289a3945dcef7eea5131c9a2c949c13d6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3603ff9467a6c8ee97f3890c85c4fe7252f3b65cc9fd19823f5ac4c35d466257_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53f2e6f23c68b6810430a4117dfda5842602335381795e6449f90a27499a08db_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5952c71c600c46df0e3d89e37605724c3f3f73d6e50209aef03739e7a81c2efa_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:36b1794d6e6f5c9f655af07f22358469b80be2469a920a9680e35c1fa1146846_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:61789d0091842f0bf9390ecf3efc9587b77a5919d5f949a439dc2ef7feeae2b6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:7bf7a68a1449974f1776b1da777e38f0ead28ea9a22704a0225974f4c222657b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:e2a703b670168d37c4d7d876c9b1ca4ae9511d5b956ed4f36f207e31eae7a264_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:1d1033563a86a1442e4f8d60b673330c0b11984b31dc051d42e76a63b3ef040c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:22825878dbfd4dce743e0ccd6592c1edaac38f5c05cd08192a795cffa082cb54_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:31da30102be1c2d77925bab0e51dd5e2f8870f35e2107f82aab02ffbd42ea2d9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:9323f6ded30f351fd419d32586081029b0ddeddf66d09b214843c7b9f46e03cc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:51ceb2293890b467eadb1bf8ef5472a6fb62d216d7f376d682bcdbf7620ac351_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a7d3e65f77fa54f503c19610d7f381d9ca1390675abc9c750b39bf31ec96a418_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:bc64c3c1c1f5f0c8f470cd6510da40cf497bb0b2a6c8d8248ab16dd425bf0912_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:e156933ad0633f7965591810768e71ce357cadc05ed6d8288c2c4d865ccbe306_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:34b79b2b397ddeaf9eaef85e4b414c8083054f7f1c87e353d4886a6ecb0d62e9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c2dc6bf84e2f806e714a26ef48f8ddb7d17bf2ea63e3efe2ac800ca5efa49ff_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c60db20ce2400288aad37ca0f7312a92619e50e1f080ee58d06b77f2c8fdd59_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:c0c73e6179b374980fdc51e99bf2c9a04dc98e1865a82b4464e3fe8c7d3c4f64_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2156729"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issue significantly reduces the amount of entropy generated in short strings by these functions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:1e530ac61e1a2607c2967410eeeb51b48d5e5b8a29211b8404d1a560f42e734d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:73d8bb4814c06c1c47fba6b4fc7b808477c9015739f7aaf198b6aac66e1808a4_arm64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:edcb79eab9b513a7945be35d3d382b470d41b64628ba60d95ef48422c8ca45f1_s390x",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:f49690c772895ddfda8d5c246816a534690ab436b21bac75a1aa7d8f90e1abc1_amd64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:2d85a2e24a0171f944719720628dd51eb44df87838dd6ddea6f59d5d5f33bdb1_s390x",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:87beb41b30a883c08b84dc115f467a6cb677a7ec030282bbf23d26b4e6501c47_amd64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:920c4d641e4e0964137163a3c5b5f75312078526b52b9f81f564cdac86d285c6_arm64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:cd37dcf700a5564a2804ba7f1560fdac5e2a670202e1166bc33d4ad0cb3a2079_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:4aa99f4ac08356bc21bbb68b874c0efb5fb404591cf68795ad806a73cc4e4282_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:70f003473f7d7d1401f6a4a6a25d9104ed5418766b47ae6a4c75cf8da1ee7dd5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:a12a209b6c6bb50759fb2e79dd026549bf65ae6980e5cb5d8e3b81a9165c66b7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:cf8cb914aade1a38e8370f65832c7bd8b492bdf9da2fa17d963110bba630e512_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0677e88a300f7f3922157e5de439945d326a33937e4e32e877eeafe875bcf0ef_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:073166bab5c30ff0537654ffc4098b9497fc0754dd0d2fa411d1fdc1492cae60_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:358023322f59e02f37ac4ebc0bbd6de775ce9e81da0afc6c89eb825fdb5089ee_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:bf679c0525f56ef2a43fa3bd26b3dbecfc97dc952df0d12682fea11d085e360d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:0bd34a70ec284bcaea228fce4be1d5cbea801b57595a12667eb13a7b4147a4e6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:345a234b50348b00d0d9ca10136eaa4461439c21bd3830c7dbd8493754478821_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:5c5f53ab966eec724e4413273951aad0e8783ce05554a80fa751c5430bc487c8_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:902a96d3b7ebc2602ddd91f6adefe7eb05aa641788a7be77e57c1a00ee1e7806_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:2efe145053d4f8bd7d50c6f9beff8553a0ecd129fc6435d73e4eb2131d2694bd_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:374fb5f8cf65da5b5925a9db60fc8f5cfe64e20e23c7e638509bb859fe54e4ce_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4e4ce827781ec9338acb40b8dda860b4bb04addf44f5a2f35774c653da4b2ea2_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:dd1e489c6dd605771cd534244f4995a20d7eddaff808c9b3e491bda1375c4372_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:331ba95cc9166838ce3c2732c4d92d7b25e744fba819faae19b5cc3e9212ce20_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:53056d53167346440dfc4fb6bf51b32c4d807e126f437666347f72bd9647ffab_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:604e988fe6e4cff2a9d68d7219263ad09866404d191b57742e4a7761fad2dec7_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e2f434601a959a695eedacccb5bd4fd995e6c56e454527aed539df78e88483ab_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:03a404b0d32179692482151d12f8b81cd636046c34cf01dc3f9e849a018850df_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:19abc8393a695df61a16f1a3c4b98d7cc4b49880436350b11f5c501877b98432_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:823a1dea08cbaa9678ccf08cb20c79fb42f447f865be7fc4ef8678821ea02571_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:9b23b9c8c06f8dfd0b1eaf6e45969df4c9eda190876b7ca5a400494e2a3bff38_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:08352e323733c63fc5727ae81669eb44a8f9acbc54c37e08f305e6fb61fe40fb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:dc6be7bb238695d47f3fc28d0202782377075a3fd74dcd57f40838f0f52293d5_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:0bf0c504386e3090ae5e2cc302ea3dd4a5c7ff9a06198ce907e295e555c73331_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:d43f8a3a409630fd0f095ef74d4b2f1edaa3ad311d90b63530d207efc1bee0a7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:52444c6a760d58bbbde413536982833aff7c0039f55d67837f58d38d44942c96_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:b185103f6c26117bb30e8573a6462ee9a7822030dc5e1ff00fe3a1b5d49b46f2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12123679bfe6de60176e6ef86743485ea11f4fc8a0b9b7cdfe54356155218d00_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:16f40d655685270e563872db673c6d2b756e0c32b4d0a3303d0a237b1c5aa047_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a25561f014e8085d7306d90e14284ba204968941403fd8418f8050c94dcec2e9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ed7967af295b483b6d33c5bb31d0a582457f260652910252aedb1a968d157533_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:11141fe6a47853dde6b42b4d589304f6fd79898476d6e15c7ef2cbf3ba968ca4_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12a6a18a3e9b0d64fc161101da93810d70f971bca19ddd94c0ef1c9bf36a5225_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:308409f01c0b9987544baf17e9019ff56d90b083ba0a8c26e89bf2515106ee07_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fbd212e66ffa897077a885f045e581a1283a44ca478be05a6f36607d1dc2ffb4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0f96a8c99fd6d9c34d75158513bcbe6289a3945dcef7eea5131c9a2c949c13d6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3603ff9467a6c8ee97f3890c85c4fe7252f3b65cc9fd19823f5ac4c35d466257_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53f2e6f23c68b6810430a4117dfda5842602335381795e6449f90a27499a08db_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5952c71c600c46df0e3d89e37605724c3f3f73d6e50209aef03739e7a81c2efa_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:36b1794d6e6f5c9f655af07f22358469b80be2469a920a9680e35c1fa1146846_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:61789d0091842f0bf9390ecf3efc9587b77a5919d5f949a439dc2ef7feeae2b6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:7bf7a68a1449974f1776b1da777e38f0ead28ea9a22704a0225974f4c222657b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:e2a703b670168d37c4d7d876c9b1ca4ae9511d5b956ed4f36f207e31eae7a264_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:1d1033563a86a1442e4f8d60b673330c0b11984b31dc051d42e76a63b3ef040c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:22825878dbfd4dce743e0ccd6592c1edaac38f5c05cd08192a795cffa082cb54_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:31da30102be1c2d77925bab0e51dd5e2f8870f35e2107f82aab02ffbd42ea2d9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:9323f6ded30f351fd419d32586081029b0ddeddf66d09b214843c7b9f46e03cc_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:51ceb2293890b467eadb1bf8ef5472a6fb62d216d7f376d682bcdbf7620ac351_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a7d3e65f77fa54f503c19610d7f381d9ca1390675abc9c750b39bf31ec96a418_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:bc64c3c1c1f5f0c8f470cd6510da40cf497bb0b2a6c8d8248ab16dd425bf0912_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:e156933ad0633f7965591810768e71ce357cadc05ed6d8288c2c4d865ccbe306_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:34b79b2b397ddeaf9eaef85e4b414c8083054f7f1c87e353d4886a6ecb0d62e9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c2dc6bf84e2f806e714a26ef48f8ddb7d17bf2ea63e3efe2ac800ca5efa49ff_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c60db20ce2400288aad37ca0f7312a92619e50e1f080ee58d06b77f2c8fdd59_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:c0c73e6179b374980fdc51e99bf2c9a04dc98e1865a82b4464e3fe8c7d3c4f64_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "RHBZ#2156729",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4238",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1",
          "url": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-3839-6r69-m497",
          "url": "https://github.com/advisories/GHSA-3839-6r69-m497"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2022-0411",
          "url": "https://pkg.go.dev/vuln/GO-2022-0411"
        }
      ],
      "release_date": "2022-12-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:85238bc3eddb88e958535597dbe8ec6f2aa88aa1713c2e1ee7faf88d1fefdac0\n\n(For s390x architecture)\nThe image digest is sha256:96528500690870b001c214ed0b142b5b375494ddfd99de274285ae6eacd318bb\n\n(For ppc64le architecture)\nThe image digest is sha256:0821035d379a4cab1147669bac5f42139b9839e780394e8586e29800e79789bd\n\n(For aarch64 architecture)\nThe image digest is sha256:a5c6196590d47b5ca8578e35c23da47cb103947271ab5deb21c8d258de62a777\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0774"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be"
    },
    {
      "cve": "CVE-2021-38561",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2022-06-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:1e530ac61e1a2607c2967410eeeb51b48d5e5b8a29211b8404d1a560f42e734d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:73d8bb4814c06c1c47fba6b4fc7b808477c9015739f7aaf198b6aac66e1808a4_arm64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:edcb79eab9b513a7945be35d3d382b470d41b64628ba60d95ef48422c8ca45f1_s390x",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:f49690c772895ddfda8d5c246816a534690ab436b21bac75a1aa7d8f90e1abc1_amd64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:2d85a2e24a0171f944719720628dd51eb44df87838dd6ddea6f59d5d5f33bdb1_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:87beb41b30a883c08b84dc115f467a6cb677a7ec030282bbf23d26b4e6501c47_amd64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:920c4d641e4e0964137163a3c5b5f75312078526b52b9f81f564cdac86d285c6_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:cd37dcf700a5564a2804ba7f1560fdac5e2a670202e1166bc33d4ad0cb3a2079_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:4aa99f4ac08356bc21bbb68b874c0efb5fb404591cf68795ad806a73cc4e4282_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:70f003473f7d7d1401f6a4a6a25d9104ed5418766b47ae6a4c75cf8da1ee7dd5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:a12a209b6c6bb50759fb2e79dd026549bf65ae6980e5cb5d8e3b81a9165c66b7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:cf8cb914aade1a38e8370f65832c7bd8b492bdf9da2fa17d963110bba630e512_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0677e88a300f7f3922157e5de439945d326a33937e4e32e877eeafe875bcf0ef_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:073166bab5c30ff0537654ffc4098b9497fc0754dd0d2fa411d1fdc1492cae60_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:358023322f59e02f37ac4ebc0bbd6de775ce9e81da0afc6c89eb825fdb5089ee_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:bf679c0525f56ef2a43fa3bd26b3dbecfc97dc952df0d12682fea11d085e360d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:0bd34a70ec284bcaea228fce4be1d5cbea801b57595a12667eb13a7b4147a4e6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:345a234b50348b00d0d9ca10136eaa4461439c21bd3830c7dbd8493754478821_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:5c5f53ab966eec724e4413273951aad0e8783ce05554a80fa751c5430bc487c8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:902a96d3b7ebc2602ddd91f6adefe7eb05aa641788a7be77e57c1a00ee1e7806_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:2efe145053d4f8bd7d50c6f9beff8553a0ecd129fc6435d73e4eb2131d2694bd_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:374fb5f8cf65da5b5925a9db60fc8f5cfe64e20e23c7e638509bb859fe54e4ce_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4e4ce827781ec9338acb40b8dda860b4bb04addf44f5a2f35774c653da4b2ea2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:dd1e489c6dd605771cd534244f4995a20d7eddaff808c9b3e491bda1375c4372_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:331ba95cc9166838ce3c2732c4d92d7b25e744fba819faae19b5cc3e9212ce20_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:53056d53167346440dfc4fb6bf51b32c4d807e126f437666347f72bd9647ffab_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:604e988fe6e4cff2a9d68d7219263ad09866404d191b57742e4a7761fad2dec7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e2f434601a959a695eedacccb5bd4fd995e6c56e454527aed539df78e88483ab_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:03a404b0d32179692482151d12f8b81cd636046c34cf01dc3f9e849a018850df_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:19abc8393a695df61a16f1a3c4b98d7cc4b49880436350b11f5c501877b98432_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:823a1dea08cbaa9678ccf08cb20c79fb42f447f865be7fc4ef8678821ea02571_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:9b23b9c8c06f8dfd0b1eaf6e45969df4c9eda190876b7ca5a400494e2a3bff38_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:08352e323733c63fc5727ae81669eb44a8f9acbc54c37e08f305e6fb61fe40fb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:dc6be7bb238695d47f3fc28d0202782377075a3fd74dcd57f40838f0f52293d5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:0bf0c504386e3090ae5e2cc302ea3dd4a5c7ff9a06198ce907e295e555c73331_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:d43f8a3a409630fd0f095ef74d4b2f1edaa3ad311d90b63530d207efc1bee0a7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:52444c6a760d58bbbde413536982833aff7c0039f55d67837f58d38d44942c96_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:b185103f6c26117bb30e8573a6462ee9a7822030dc5e1ff00fe3a1b5d49b46f2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12123679bfe6de60176e6ef86743485ea11f4fc8a0b9b7cdfe54356155218d00_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:16f40d655685270e563872db673c6d2b756e0c32b4d0a3303d0a237b1c5aa047_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a25561f014e8085d7306d90e14284ba204968941403fd8418f8050c94dcec2e9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ed7967af295b483b6d33c5bb31d0a582457f260652910252aedb1a968d157533_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:11141fe6a47853dde6b42b4d589304f6fd79898476d6e15c7ef2cbf3ba968ca4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12a6a18a3e9b0d64fc161101da93810d70f971bca19ddd94c0ef1c9bf36a5225_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:308409f01c0b9987544baf17e9019ff56d90b083ba0a8c26e89bf2515106ee07_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fbd212e66ffa897077a885f045e581a1283a44ca478be05a6f36607d1dc2ffb4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0f96a8c99fd6d9c34d75158513bcbe6289a3945dcef7eea5131c9a2c949c13d6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3603ff9467a6c8ee97f3890c85c4fe7252f3b65cc9fd19823f5ac4c35d466257_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53f2e6f23c68b6810430a4117dfda5842602335381795e6449f90a27499a08db_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5952c71c600c46df0e3d89e37605724c3f3f73d6e50209aef03739e7a81c2efa_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:36b1794d6e6f5c9f655af07f22358469b80be2469a920a9680e35c1fa1146846_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:61789d0091842f0bf9390ecf3efc9587b77a5919d5f949a439dc2ef7feeae2b6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:7bf7a68a1449974f1776b1da777e38f0ead28ea9a22704a0225974f4c222657b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:e2a703b670168d37c4d7d876c9b1ca4ae9511d5b956ed4f36f207e31eae7a264_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:1d1033563a86a1442e4f8d60b673330c0b11984b31dc051d42e76a63b3ef040c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:22825878dbfd4dce743e0ccd6592c1edaac38f5c05cd08192a795cffa082cb54_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:31da30102be1c2d77925bab0e51dd5e2f8870f35e2107f82aab02ffbd42ea2d9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:9323f6ded30f351fd419d32586081029b0ddeddf66d09b214843c7b9f46e03cc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:51ceb2293890b467eadb1bf8ef5472a6fb62d216d7f376d682bcdbf7620ac351_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a7d3e65f77fa54f503c19610d7f381d9ca1390675abc9c750b39bf31ec96a418_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:bc64c3c1c1f5f0c8f470cd6510da40cf497bb0b2a6c8d8248ab16dd425bf0912_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:e156933ad0633f7965591810768e71ce357cadc05ed6d8288c2c4d865ccbe306_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:34b79b2b397ddeaf9eaef85e4b414c8083054f7f1c87e353d4886a6ecb0d62e9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c2dc6bf84e2f806e714a26ef48f8ddb7d17bf2ea63e3efe2ac800ca5efa49ff_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c60db20ce2400288aad37ca0f7312a92619e50e1f080ee58d06b77f2c8fdd59_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:c0c73e6179b374980fdc51e99bf2c9a04dc98e1865a82b4464e3fe8c7d3c4f64_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2100495"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:1e530ac61e1a2607c2967410eeeb51b48d5e5b8a29211b8404d1a560f42e734d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:73d8bb4814c06c1c47fba6b4fc7b808477c9015739f7aaf198b6aac66e1808a4_arm64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:edcb79eab9b513a7945be35d3d382b470d41b64628ba60d95ef48422c8ca45f1_s390x",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:f49690c772895ddfda8d5c246816a534690ab436b21bac75a1aa7d8f90e1abc1_amd64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:2d85a2e24a0171f944719720628dd51eb44df87838dd6ddea6f59d5d5f33bdb1_s390x",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:87beb41b30a883c08b84dc115f467a6cb677a7ec030282bbf23d26b4e6501c47_amd64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:920c4d641e4e0964137163a3c5b5f75312078526b52b9f81f564cdac86d285c6_arm64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:cd37dcf700a5564a2804ba7f1560fdac5e2a670202e1166bc33d4ad0cb3a2079_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:4aa99f4ac08356bc21bbb68b874c0efb5fb404591cf68795ad806a73cc4e4282_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:70f003473f7d7d1401f6a4a6a25d9104ed5418766b47ae6a4c75cf8da1ee7dd5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:a12a209b6c6bb50759fb2e79dd026549bf65ae6980e5cb5d8e3b81a9165c66b7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:cf8cb914aade1a38e8370f65832c7bd8b492bdf9da2fa17d963110bba630e512_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0677e88a300f7f3922157e5de439945d326a33937e4e32e877eeafe875bcf0ef_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:073166bab5c30ff0537654ffc4098b9497fc0754dd0d2fa411d1fdc1492cae60_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:358023322f59e02f37ac4ebc0bbd6de775ce9e81da0afc6c89eb825fdb5089ee_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:bf679c0525f56ef2a43fa3bd26b3dbecfc97dc952df0d12682fea11d085e360d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:0bd34a70ec284bcaea228fce4be1d5cbea801b57595a12667eb13a7b4147a4e6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:345a234b50348b00d0d9ca10136eaa4461439c21bd3830c7dbd8493754478821_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:5c5f53ab966eec724e4413273951aad0e8783ce05554a80fa751c5430bc487c8_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:902a96d3b7ebc2602ddd91f6adefe7eb05aa641788a7be77e57c1a00ee1e7806_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:2efe145053d4f8bd7d50c6f9beff8553a0ecd129fc6435d73e4eb2131d2694bd_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:374fb5f8cf65da5b5925a9db60fc8f5cfe64e20e23c7e638509bb859fe54e4ce_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4e4ce827781ec9338acb40b8dda860b4bb04addf44f5a2f35774c653da4b2ea2_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:dd1e489c6dd605771cd534244f4995a20d7eddaff808c9b3e491bda1375c4372_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:331ba95cc9166838ce3c2732c4d92d7b25e744fba819faae19b5cc3e9212ce20_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:53056d53167346440dfc4fb6bf51b32c4d807e126f437666347f72bd9647ffab_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:604e988fe6e4cff2a9d68d7219263ad09866404d191b57742e4a7761fad2dec7_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e2f434601a959a695eedacccb5bd4fd995e6c56e454527aed539df78e88483ab_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:03a404b0d32179692482151d12f8b81cd636046c34cf01dc3f9e849a018850df_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:19abc8393a695df61a16f1a3c4b98d7cc4b49880436350b11f5c501877b98432_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:823a1dea08cbaa9678ccf08cb20c79fb42f447f865be7fc4ef8678821ea02571_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:9b23b9c8c06f8dfd0b1eaf6e45969df4c9eda190876b7ca5a400494e2a3bff38_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:08352e323733c63fc5727ae81669eb44a8f9acbc54c37e08f305e6fb61fe40fb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:dc6be7bb238695d47f3fc28d0202782377075a3fd74dcd57f40838f0f52293d5_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:0bf0c504386e3090ae5e2cc302ea3dd4a5c7ff9a06198ce907e295e555c73331_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:d43f8a3a409630fd0f095ef74d4b2f1edaa3ad311d90b63530d207efc1bee0a7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:52444c6a760d58bbbde413536982833aff7c0039f55d67837f58d38d44942c96_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:b185103f6c26117bb30e8573a6462ee9a7822030dc5e1ff00fe3a1b5d49b46f2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12123679bfe6de60176e6ef86743485ea11f4fc8a0b9b7cdfe54356155218d00_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:16f40d655685270e563872db673c6d2b756e0c32b4d0a3303d0a237b1c5aa047_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a25561f014e8085d7306d90e14284ba204968941403fd8418f8050c94dcec2e9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ed7967af295b483b6d33c5bb31d0a582457f260652910252aedb1a968d157533_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:11141fe6a47853dde6b42b4d589304f6fd79898476d6e15c7ef2cbf3ba968ca4_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12a6a18a3e9b0d64fc161101da93810d70f971bca19ddd94c0ef1c9bf36a5225_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:308409f01c0b9987544baf17e9019ff56d90b083ba0a8c26e89bf2515106ee07_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fbd212e66ffa897077a885f045e581a1283a44ca478be05a6f36607d1dc2ffb4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0f96a8c99fd6d9c34d75158513bcbe6289a3945dcef7eea5131c9a2c949c13d6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3603ff9467a6c8ee97f3890c85c4fe7252f3b65cc9fd19823f5ac4c35d466257_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53f2e6f23c68b6810430a4117dfda5842602335381795e6449f90a27499a08db_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5952c71c600c46df0e3d89e37605724c3f3f73d6e50209aef03739e7a81c2efa_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:36b1794d6e6f5c9f655af07f22358469b80be2469a920a9680e35c1fa1146846_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:61789d0091842f0bf9390ecf3efc9587b77a5919d5f949a439dc2ef7feeae2b6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:7bf7a68a1449974f1776b1da777e38f0ead28ea9a22704a0225974f4c222657b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:e2a703b670168d37c4d7d876c9b1ca4ae9511d5b956ed4f36f207e31eae7a264_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:1d1033563a86a1442e4f8d60b673330c0b11984b31dc051d42e76a63b3ef040c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:22825878dbfd4dce743e0ccd6592c1edaac38f5c05cd08192a795cffa082cb54_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:31da30102be1c2d77925bab0e51dd5e2f8870f35e2107f82aab02ffbd42ea2d9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:9323f6ded30f351fd419d32586081029b0ddeddf66d09b214843c7b9f46e03cc_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:51ceb2293890b467eadb1bf8ef5472a6fb62d216d7f376d682bcdbf7620ac351_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a7d3e65f77fa54f503c19610d7f381d9ca1390675abc9c750b39bf31ec96a418_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:bc64c3c1c1f5f0c8f470cd6510da40cf497bb0b2a6c8d8248ab16dd425bf0912_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:e156933ad0633f7965591810768e71ce357cadc05ed6d8288c2c4d865ccbe306_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:34b79b2b397ddeaf9eaef85e4b414c8083054f7f1c87e353d4886a6ecb0d62e9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c2dc6bf84e2f806e714a26ef48f8ddb7d17bf2ea63e3efe2ac800ca5efa49ff_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c60db20ce2400288aad37ca0f7312a92619e50e1f080ee58d06b77f2c8fdd59_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:c0c73e6179b374980fdc51e99bf2c9a04dc98e1865a82b4464e3fe8c7d3c4f64_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-38561"
        },
        {
          "category": "external",
          "summary": "RHBZ#2100495",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2021-0113",
          "url": "https://pkg.go.dev/vuln/GO-2021-0113"
        }
      ],
      "release_date": "2021-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:85238bc3eddb88e958535597dbe8ec6f2aa88aa1713c2e1ee7faf88d1fefdac0\n\n(For s390x architecture)\nThe image digest is sha256:96528500690870b001c214ed0b142b5b375494ddfd99de274285ae6eacd318bb\n\n(For ppc64le architecture)\nThe image digest is sha256:0821035d379a4cab1147669bac5f42139b9839e780394e8586e29800e79789bd\n\n(For aarch64 architecture)\nThe image digest is sha256:a5c6196590d47b5ca8578e35c23da47cb103947271ab5deb21c8d258de62a777\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0774"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS"
    },
    {
      "cve": "CVE-2022-41717",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-01-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:1e530ac61e1a2607c2967410eeeb51b48d5e5b8a29211b8404d1a560f42e734d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:73d8bb4814c06c1c47fba6b4fc7b808477c9015739f7aaf198b6aac66e1808a4_arm64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:edcb79eab9b513a7945be35d3d382b470d41b64628ba60d95ef48422c8ca45f1_s390x",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:f49690c772895ddfda8d5c246816a534690ab436b21bac75a1aa7d8f90e1abc1_amd64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:2d85a2e24a0171f944719720628dd51eb44df87838dd6ddea6f59d5d5f33bdb1_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:87beb41b30a883c08b84dc115f467a6cb677a7ec030282bbf23d26b4e6501c47_amd64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:920c4d641e4e0964137163a3c5b5f75312078526b52b9f81f564cdac86d285c6_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:cd37dcf700a5564a2804ba7f1560fdac5e2a670202e1166bc33d4ad0cb3a2079_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:4aa99f4ac08356bc21bbb68b874c0efb5fb404591cf68795ad806a73cc4e4282_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:70f003473f7d7d1401f6a4a6a25d9104ed5418766b47ae6a4c75cf8da1ee7dd5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:a12a209b6c6bb50759fb2e79dd026549bf65ae6980e5cb5d8e3b81a9165c66b7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:cf8cb914aade1a38e8370f65832c7bd8b492bdf9da2fa17d963110bba630e512_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0677e88a300f7f3922157e5de439945d326a33937e4e32e877eeafe875bcf0ef_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:073166bab5c30ff0537654ffc4098b9497fc0754dd0d2fa411d1fdc1492cae60_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:358023322f59e02f37ac4ebc0bbd6de775ce9e81da0afc6c89eb825fdb5089ee_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:bf679c0525f56ef2a43fa3bd26b3dbecfc97dc952df0d12682fea11d085e360d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:0bd34a70ec284bcaea228fce4be1d5cbea801b57595a12667eb13a7b4147a4e6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:345a234b50348b00d0d9ca10136eaa4461439c21bd3830c7dbd8493754478821_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:5c5f53ab966eec724e4413273951aad0e8783ce05554a80fa751c5430bc487c8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:902a96d3b7ebc2602ddd91f6adefe7eb05aa641788a7be77e57c1a00ee1e7806_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:2efe145053d4f8bd7d50c6f9beff8553a0ecd129fc6435d73e4eb2131d2694bd_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:374fb5f8cf65da5b5925a9db60fc8f5cfe64e20e23c7e638509bb859fe54e4ce_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4e4ce827781ec9338acb40b8dda860b4bb04addf44f5a2f35774c653da4b2ea2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:dd1e489c6dd605771cd534244f4995a20d7eddaff808c9b3e491bda1375c4372_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:331ba95cc9166838ce3c2732c4d92d7b25e744fba819faae19b5cc3e9212ce20_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:53056d53167346440dfc4fb6bf51b32c4d807e126f437666347f72bd9647ffab_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:604e988fe6e4cff2a9d68d7219263ad09866404d191b57742e4a7761fad2dec7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e2f434601a959a695eedacccb5bd4fd995e6c56e454527aed539df78e88483ab_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:03a404b0d32179692482151d12f8b81cd636046c34cf01dc3f9e849a018850df_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:19abc8393a695df61a16f1a3c4b98d7cc4b49880436350b11f5c501877b98432_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:823a1dea08cbaa9678ccf08cb20c79fb42f447f865be7fc4ef8678821ea02571_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:9b23b9c8c06f8dfd0b1eaf6e45969df4c9eda190876b7ca5a400494e2a3bff38_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:08352e323733c63fc5727ae81669eb44a8f9acbc54c37e08f305e6fb61fe40fb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:dc6be7bb238695d47f3fc28d0202782377075a3fd74dcd57f40838f0f52293d5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:0bf0c504386e3090ae5e2cc302ea3dd4a5c7ff9a06198ce907e295e555c73331_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:d43f8a3a409630fd0f095ef74d4b2f1edaa3ad311d90b63530d207efc1bee0a7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:52444c6a760d58bbbde413536982833aff7c0039f55d67837f58d38d44942c96_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:b185103f6c26117bb30e8573a6462ee9a7822030dc5e1ff00fe3a1b5d49b46f2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12123679bfe6de60176e6ef86743485ea11f4fc8a0b9b7cdfe54356155218d00_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:16f40d655685270e563872db673c6d2b756e0c32b4d0a3303d0a237b1c5aa047_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a25561f014e8085d7306d90e14284ba204968941403fd8418f8050c94dcec2e9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ed7967af295b483b6d33c5bb31d0a582457f260652910252aedb1a968d157533_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:11141fe6a47853dde6b42b4d589304f6fd79898476d6e15c7ef2cbf3ba968ca4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12a6a18a3e9b0d64fc161101da93810d70f971bca19ddd94c0ef1c9bf36a5225_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:308409f01c0b9987544baf17e9019ff56d90b083ba0a8c26e89bf2515106ee07_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fbd212e66ffa897077a885f045e581a1283a44ca478be05a6f36607d1dc2ffb4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0f96a8c99fd6d9c34d75158513bcbe6289a3945dcef7eea5131c9a2c949c13d6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3603ff9467a6c8ee97f3890c85c4fe7252f3b65cc9fd19823f5ac4c35d466257_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53f2e6f23c68b6810430a4117dfda5842602335381795e6449f90a27499a08db_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5952c71c600c46df0e3d89e37605724c3f3f73d6e50209aef03739e7a81c2efa_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:36b1794d6e6f5c9f655af07f22358469b80be2469a920a9680e35c1fa1146846_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:61789d0091842f0bf9390ecf3efc9587b77a5919d5f949a439dc2ef7feeae2b6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:7bf7a68a1449974f1776b1da777e38f0ead28ea9a22704a0225974f4c222657b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:e2a703b670168d37c4d7d876c9b1ca4ae9511d5b956ed4f36f207e31eae7a264_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:1d1033563a86a1442e4f8d60b673330c0b11984b31dc051d42e76a63b3ef040c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:22825878dbfd4dce743e0ccd6592c1edaac38f5c05cd08192a795cffa082cb54_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:31da30102be1c2d77925bab0e51dd5e2f8870f35e2107f82aab02ffbd42ea2d9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:9323f6ded30f351fd419d32586081029b0ddeddf66d09b214843c7b9f46e03cc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:51ceb2293890b467eadb1bf8ef5472a6fb62d216d7f376d682bcdbf7620ac351_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a7d3e65f77fa54f503c19610d7f381d9ca1390675abc9c750b39bf31ec96a418_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:bc64c3c1c1f5f0c8f470cd6510da40cf497bb0b2a6c8d8248ab16dd425bf0912_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:e156933ad0633f7965591810768e71ce357cadc05ed6d8288c2c4d865ccbe306_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:34b79b2b397ddeaf9eaef85e4b414c8083054f7f1c87e353d4886a6ecb0d62e9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c2dc6bf84e2f806e714a26ef48f8ddb7d17bf2ea63e3efe2ac800ca5efa49ff_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c60db20ce2400288aad37ca0f7312a92619e50e1f080ee58d06b77f2c8fdd59_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:c0c73e6179b374980fdc51e99bf2c9a04dc98e1865a82b4464e3fe8c7d3c4f64_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2161274"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:1e530ac61e1a2607c2967410eeeb51b48d5e5b8a29211b8404d1a560f42e734d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:73d8bb4814c06c1c47fba6b4fc7b808477c9015739f7aaf198b6aac66e1808a4_arm64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:edcb79eab9b513a7945be35d3d382b470d41b64628ba60d95ef48422c8ca45f1_s390x",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:f49690c772895ddfda8d5c246816a534690ab436b21bac75a1aa7d8f90e1abc1_amd64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:2d85a2e24a0171f944719720628dd51eb44df87838dd6ddea6f59d5d5f33bdb1_s390x",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:87beb41b30a883c08b84dc115f467a6cb677a7ec030282bbf23d26b4e6501c47_amd64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:920c4d641e4e0964137163a3c5b5f75312078526b52b9f81f564cdac86d285c6_arm64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:cd37dcf700a5564a2804ba7f1560fdac5e2a670202e1166bc33d4ad0cb3a2079_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:4aa99f4ac08356bc21bbb68b874c0efb5fb404591cf68795ad806a73cc4e4282_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:70f003473f7d7d1401f6a4a6a25d9104ed5418766b47ae6a4c75cf8da1ee7dd5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:a12a209b6c6bb50759fb2e79dd026549bf65ae6980e5cb5d8e3b81a9165c66b7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:cf8cb914aade1a38e8370f65832c7bd8b492bdf9da2fa17d963110bba630e512_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0677e88a300f7f3922157e5de439945d326a33937e4e32e877eeafe875bcf0ef_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:073166bab5c30ff0537654ffc4098b9497fc0754dd0d2fa411d1fdc1492cae60_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:358023322f59e02f37ac4ebc0bbd6de775ce9e81da0afc6c89eb825fdb5089ee_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:bf679c0525f56ef2a43fa3bd26b3dbecfc97dc952df0d12682fea11d085e360d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:0bd34a70ec284bcaea228fce4be1d5cbea801b57595a12667eb13a7b4147a4e6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:345a234b50348b00d0d9ca10136eaa4461439c21bd3830c7dbd8493754478821_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:5c5f53ab966eec724e4413273951aad0e8783ce05554a80fa751c5430bc487c8_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:902a96d3b7ebc2602ddd91f6adefe7eb05aa641788a7be77e57c1a00ee1e7806_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:2efe145053d4f8bd7d50c6f9beff8553a0ecd129fc6435d73e4eb2131d2694bd_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:374fb5f8cf65da5b5925a9db60fc8f5cfe64e20e23c7e638509bb859fe54e4ce_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4e4ce827781ec9338acb40b8dda860b4bb04addf44f5a2f35774c653da4b2ea2_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:dd1e489c6dd605771cd534244f4995a20d7eddaff808c9b3e491bda1375c4372_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:331ba95cc9166838ce3c2732c4d92d7b25e744fba819faae19b5cc3e9212ce20_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:53056d53167346440dfc4fb6bf51b32c4d807e126f437666347f72bd9647ffab_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:604e988fe6e4cff2a9d68d7219263ad09866404d191b57742e4a7761fad2dec7_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e2f434601a959a695eedacccb5bd4fd995e6c56e454527aed539df78e88483ab_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:03a404b0d32179692482151d12f8b81cd636046c34cf01dc3f9e849a018850df_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:19abc8393a695df61a16f1a3c4b98d7cc4b49880436350b11f5c501877b98432_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:823a1dea08cbaa9678ccf08cb20c79fb42f447f865be7fc4ef8678821ea02571_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:9b23b9c8c06f8dfd0b1eaf6e45969df4c9eda190876b7ca5a400494e2a3bff38_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:335a2859c8ace96ec6ae17f28abd9e0ebfabc70472823fe3f4b07ffcfe5a4bca_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:33dba688a117b7aee9fe3a06f8e8ab5c13b7e5297298524a3281caa650d3579b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:7851a8bb0177264707a9f34a4e2b870fffc26f7147885edb4bd46c8cf761d611_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:cd68468fc2361d5e0d6452600055073f59cacbf7bd27fc146ac3bc64b5c2965d_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:71a6535ce99b5f717bcb0891ea402a12a0ad65b1107e193a4318a6a125760c62_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:b537730a03040d4c6c922dc4d639d6b038390f23c773960a2a9613e284fbea15_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:bf633dca4586dfb76774066b79d1082d2c3eefec3f6366c383d7a0667789999f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:ebf1de2d614d03783123558342dcbdbfa069a594967161ced52fbae412f1ff4f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:08352e323733c63fc5727ae81669eb44a8f9acbc54c37e08f305e6fb61fe40fb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:dc6be7bb238695d47f3fc28d0202782377075a3fd74dcd57f40838f0f52293d5_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:0bf0c504386e3090ae5e2cc302ea3dd4a5c7ff9a06198ce907e295e555c73331_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:d43f8a3a409630fd0f095ef74d4b2f1edaa3ad311d90b63530d207efc1bee0a7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:52444c6a760d58bbbde413536982833aff7c0039f55d67837f58d38d44942c96_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:b185103f6c26117bb30e8573a6462ee9a7822030dc5e1ff00fe3a1b5d49b46f2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12123679bfe6de60176e6ef86743485ea11f4fc8a0b9b7cdfe54356155218d00_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:16f40d655685270e563872db673c6d2b756e0c32b4d0a3303d0a237b1c5aa047_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a25561f014e8085d7306d90e14284ba204968941403fd8418f8050c94dcec2e9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ed7967af295b483b6d33c5bb31d0a582457f260652910252aedb1a968d157533_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:11141fe6a47853dde6b42b4d589304f6fd79898476d6e15c7ef2cbf3ba968ca4_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:12a6a18a3e9b0d64fc161101da93810d70f971bca19ddd94c0ef1c9bf36a5225_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:308409f01c0b9987544baf17e9019ff56d90b083ba0a8c26e89bf2515106ee07_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fbd212e66ffa897077a885f045e581a1283a44ca478be05a6f36607d1dc2ffb4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0f96a8c99fd6d9c34d75158513bcbe6289a3945dcef7eea5131c9a2c949c13d6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3603ff9467a6c8ee97f3890c85c4fe7252f3b65cc9fd19823f5ac4c35d466257_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:53f2e6f23c68b6810430a4117dfda5842602335381795e6449f90a27499a08db_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5952c71c600c46df0e3d89e37605724c3f3f73d6e50209aef03739e7a81c2efa_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:36b1794d6e6f5c9f655af07f22358469b80be2469a920a9680e35c1fa1146846_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:61789d0091842f0bf9390ecf3efc9587b77a5919d5f949a439dc2ef7feeae2b6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:7bf7a68a1449974f1776b1da777e38f0ead28ea9a22704a0225974f4c222657b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:e2a703b670168d37c4d7d876c9b1ca4ae9511d5b956ed4f36f207e31eae7a264_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:1d1033563a86a1442e4f8d60b673330c0b11984b31dc051d42e76a63b3ef040c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:22825878dbfd4dce743e0ccd6592c1edaac38f5c05cd08192a795cffa082cb54_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:31da30102be1c2d77925bab0e51dd5e2f8870f35e2107f82aab02ffbd42ea2d9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:9323f6ded30f351fd419d32586081029b0ddeddf66d09b214843c7b9f46e03cc_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:51ceb2293890b467eadb1bf8ef5472a6fb62d216d7f376d682bcdbf7620ac351_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a7d3e65f77fa54f503c19610d7f381d9ca1390675abc9c750b39bf31ec96a418_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:bc64c3c1c1f5f0c8f470cd6510da40cf497bb0b2a6c8d8248ab16dd425bf0912_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:e156933ad0633f7965591810768e71ce357cadc05ed6d8288c2c4d865ccbe306_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:34b79b2b397ddeaf9eaef85e4b414c8083054f7f1c87e353d4886a6ecb0d62e9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c2dc6bf84e2f806e714a26ef48f8ddb7d17bf2ea63e3efe2ac800ca5efa49ff_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:5c60db20ce2400288aad37ca0f7312a92619e50e1f080ee58d06b77f2c8fdd59_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:c0c73e6179b374980fdc51e99bf2c9a04dc98e1865a82b4464e3fe8c7d3c4f64_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "RHBZ#2161274",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/455635",
          "url": "https://go.dev/cl/455635"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/455717",
          "url": "https://go.dev/cl/455717"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/56350",
          "url": "https://go.dev/issue/56350"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ",
          "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2022-1144",
          "url": "https://pkg.go.dev/vuln/GO-2022-1144"
        }
      ],
      "release_date": "2022-11-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:85238bc3eddb88e958535597dbe8ec6f2aa88aa1713c2e1ee7faf88d1fefdac0\n\n(For s390x architecture)\nThe image digest is sha256:96528500690870b001c214ed0b142b5b375494ddfd99de274285ae6eacd318bb\n\n(For ppc64le architecture)\nThe image digest is sha256:0821035d379a4cab1147669bac5f42139b9839e780394e8586e29800e79789bd\n\n(For aarch64 architecture)\nThe image digest is sha256:a5c6196590d47b5ca8578e35c23da47cb103947271ab5deb21c8d258de62a777\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0774"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:40a135133957a0bb9f4099d25dab5b6b500b5c288d8054cb924fc1c93a0af870_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:8455edcd02518c3e26688b37f36ab816e2205251d3997a873fb1f2abbd83ac7f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1db2cf801831ba8c753ce612952287fe184cacda0eeaebdab3cc7f6e15ba1478_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:314cbd223fe8c97f53a0ba81f0e7182236fa4ff698e518ed57249c95efc88bb4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:33e02cb94a5cb22d68f1300324fd03435c620d9b70e20f99c29864c001419457_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5b86190339e5875ee2ea527b2f886467d9be87ef7bfd7412868210c54e5c42bb_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...