rhsa-2023_0895
Vulnerability from csaf_redhat
Published
2023-02-28 07:39
Modified
2024-11-22 22:28
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.29 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.11.29 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.11.29 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nSecurity Fix(es):\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:0895",
        "url": "https://access.redhat.com/errata/RHSA-2023:0895"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2100495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6002",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6002"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6783",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6783"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6879",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6879"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7043",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7043"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7069",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7069"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7127",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7127"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7510",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7510"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7539",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7539"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7590",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7590"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7720",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7720"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0895.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.29 security update",
    "tracking": {
      "current_release_date": "2024-11-22T22:28:27+00:00",
      "generator": {
        "date": "2024-11-22T22:28:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:0895",
      "initial_release_date": "2023-02-28T07:39:08+00:00",
      "revision_history": [
        {
          "date": "2023-02-28T07:39:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-02-28T07:39:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T22:28:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "8Base-RHOSE-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:45582c631f75a13eb586d9a6d8bc188a3685586c4cb13c8a11333f0ba123752d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:45582c631f75a13eb586d9a6d8bc188a3685586c4cb13c8a11333f0ba123752d_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:45582c631f75a13eb586d9a6d8bc188a3685586c4cb13c8a11333f0ba123752d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:45582c631f75a13eb586d9a6d8bc188a3685586c4cb13c8a11333f0ba123752d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202302210654.p0.g70e83d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e3cf02a13c7a70f1791f41e5353a5fac37b03c78368d88ea937a7ff83a6fe4dd_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e3cf02a13c7a70f1791f41e5353a5fac37b03c78368d88ea937a7ff83a6fe4dd_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:e3cf02a13c7a70f1791f41e5353a5fac37b03c78368d88ea937a7ff83a6fe4dd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:e3cf02a13c7a70f1791f41e5353a5fac37b03c78368d88ea937a7ff83a6fe4dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202302141954.p0.gd27a36e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:12c4ebd76a3dc6ce85005e2f11de6fbfa6384b20e6237c28627e04fca6ca4a89_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:12c4ebd76a3dc6ce85005e2f11de6fbfa6384b20e6237c28627e04fca6ca4a89_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:12c4ebd76a3dc6ce85005e2f11de6fbfa6384b20e6237c28627e04fca6ca4a89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:12c4ebd76a3dc6ce85005e2f11de6fbfa6384b20e6237c28627e04fca6ca4a89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202302141954.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:9beefc0c3cc24b52da1d47785131d8f9bbaa64c18497dfd8e8b7896382d07a95_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:9beefc0c3cc24b52da1d47785131d8f9bbaa64c18497dfd8e8b7896382d07a95_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:9beefc0c3cc24b52da1d47785131d8f9bbaa64c18497dfd8e8b7896382d07a95_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:9beefc0c3cc24b52da1d47785131d8f9bbaa64c18497dfd8e8b7896382d07a95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202302161428.p0.g09e95c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:dd9131c2cb2638faaa92963ecbcbb28210b4fba7cee4ae00645b78577af01a7f_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:dd9131c2cb2638faaa92963ecbcbb28210b4fba7cee4ae00645b78577af01a7f_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:dd9131c2cb2638faaa92963ecbcbb28210b4fba7cee4ae00645b78577af01a7f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:dd9131c2cb2638faaa92963ecbcbb28210b4fba7cee4ae00645b78577af01a7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202302210728.p0.g31faf76.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:270574794b7e27df9b195791d02960c58f5d135285f8b7439e8c818994c659d1_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:270574794b7e27df9b195791d02960c58f5d135285f8b7439e8c818994c659d1_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:270574794b7e27df9b195791d02960c58f5d135285f8b7439e8c818994c659d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:270574794b7e27df9b195791d02960c58f5d135285f8b7439e8c818994c659d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202302171654.p0.g9773422.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:901bb3dd2a62bb2c6e2c52e36dcb91c5513bb53bfde0327c69aba8facc4ef4b4_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:901bb3dd2a62bb2c6e2c52e36dcb91c5513bb53bfde0327c69aba8facc4ef4b4_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:901bb3dd2a62bb2c6e2c52e36dcb91c5513bb53bfde0327c69aba8facc4ef4b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:901bb3dd2a62bb2c6e2c52e36dcb91c5513bb53bfde0327c69aba8facc4ef4b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202302211828.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:73967973870d6951b94d72b8f56df10d3c9025e16efd9dab57a306c2d4870e62_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:73967973870d6951b94d72b8f56df10d3c9025e16efd9dab57a306c2d4870e62_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:73967973870d6951b94d72b8f56df10d3c9025e16efd9dab57a306c2d4870e62_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:73967973870d6951b94d72b8f56df10d3c9025e16efd9dab57a306c2d4870e62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202302141954.p0.geb1055f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:61130ec751d6a41a8995ad2deb0632ff0bbe62139a2c7725ab57692f882a2954_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:61130ec751d6a41a8995ad2deb0632ff0bbe62139a2c7725ab57692f882a2954_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:61130ec751d6a41a8995ad2deb0632ff0bbe62139a2c7725ab57692f882a2954_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:61130ec751d6a41a8995ad2deb0632ff0bbe62139a2c7725ab57692f882a2954?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202302171742.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:304f1fff379b3d17cfec319961074e77eb476086971e1c1de8750f4fd84b53ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:304f1fff379b3d17cfec319961074e77eb476086971e1c1de8750f4fd84b53ea_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:304f1fff379b3d17cfec319961074e77eb476086971e1c1de8750f4fd84b53ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:304f1fff379b3d17cfec319961074e77eb476086971e1c1de8750f4fd84b53ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202302161428.p0.ge74ffbf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:5eeffcc7100796dc90958fef690e712ed5da9dff5e68b0d17c3de25385ddc941_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:5eeffcc7100796dc90958fef690e712ed5da9dff5e68b0d17c3de25385ddc941_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:5eeffcc7100796dc90958fef690e712ed5da9dff5e68b0d17c3de25385ddc941_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:5eeffcc7100796dc90958fef690e712ed5da9dff5e68b0d17c3de25385ddc941?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202302201128.p0.g359130c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:d51a31008963110379b351ab0f27c10e4f502dfb1075770687438c68d88f15d6_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:d51a31008963110379b351ab0f27c10e4f502dfb1075770687438c68d88f15d6_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:d51a31008963110379b351ab0f27c10e4f502dfb1075770687438c68d88f15d6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:d51a31008963110379b351ab0f27c10e4f502dfb1075770687438c68d88f15d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202302191654.p0.g624a49e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b82dd8d9ff5cd76089c66ea0b42ec71d085d03d1bfa3ed0f6f04ab880a551b0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b82dd8d9ff5cd76089c66ea0b42ec71d085d03d1bfa3ed0f6f04ab880a551b0a_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b82dd8d9ff5cd76089c66ea0b42ec71d085d03d1bfa3ed0f6f04ab880a551b0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:b82dd8d9ff5cd76089c66ea0b42ec71d085d03d1bfa3ed0f6f04ab880a551b0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202302171341.p0.gbeda996.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:4588d09572ee62715ed5c555847141f839863ef9f7aea463409c25673793a57d_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:4588d09572ee62715ed5c555847141f839863ef9f7aea463409c25673793a57d_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:4588d09572ee62715ed5c555847141f839863ef9f7aea463409c25673793a57d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:4588d09572ee62715ed5c555847141f839863ef9f7aea463409c25673793a57d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202302162254.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:f5f70d95123d56def9ad6b8f7e3e464c6f676afd8dff729585eaf9e82d3482a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:f5f70d95123d56def9ad6b8f7e3e464c6f676afd8dff729585eaf9e82d3482a4_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:f5f70d95123d56def9ad6b8f7e3e464c6f676afd8dff729585eaf9e82d3482a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:f5f70d95123d56def9ad6b8f7e3e464c6f676afd8dff729585eaf9e82d3482a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202302162254.p0.gdc1071e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:f2b8e38c4aa424c577e442f14b7e78696f1254f39ed266b233c8a4cd3ca4d4e5_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:f2b8e38c4aa424c577e442f14b7e78696f1254f39ed266b233c8a4cd3ca4d4e5_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:f2b8e38c4aa424c577e442f14b7e78696f1254f39ed266b233c8a4cd3ca4d4e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:f2b8e38c4aa424c577e442f14b7e78696f1254f39ed266b233c8a4cd3ca4d4e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202302141954.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:e14a3742bd9360084652a5197ef7843309e8d9e6fcf2e40b11e73bf0ac93b81f_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:e14a3742bd9360084652a5197ef7843309e8d9e6fcf2e40b11e73bf0ac93b81f_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:e14a3742bd9360084652a5197ef7843309e8d9e6fcf2e40b11e73bf0ac93b81f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:e14a3742bd9360084652a5197ef7843309e8d9e6fcf2e40b11e73bf0ac93b81f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202302210515.p0.g5752c42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b824b916c589711810198fba3b1f48e4f8c44268d9531d5450b3cb5b4229ca7b_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b824b916c589711810198fba3b1f48e4f8c44268d9531d5450b3cb5b4229ca7b_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b824b916c589711810198fba3b1f48e4f8c44268d9531d5450b3cb5b4229ca7b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:b824b916c589711810198fba3b1f48e4f8c44268d9531d5450b3cb5b4229ca7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202302210515.p0.g5752c42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:e8e1d9347b672345a59be8126898740eb1b2ae605b993629b7d5e34e28b11163_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:e8e1d9347b672345a59be8126898740eb1b2ae605b993629b7d5e34e28b11163_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:e8e1d9347b672345a59be8126898740eb1b2ae605b993629b7d5e34e28b11163_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:e8e1d9347b672345a59be8126898740eb1b2ae605b993629b7d5e34e28b11163?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202302210515.p0.g5752c42.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:def88d693d21ceb54201c1a51d47cdf10f286bd31b5a102655a4321ac0eec424_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:def88d693d21ceb54201c1a51d47cdf10f286bd31b5a102655a4321ac0eec424_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:def88d693d21ceb54201c1a51d47cdf10f286bd31b5a102655a4321ac0eec424_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:def88d693d21ceb54201c1a51d47cdf10f286bd31b5a102655a4321ac0eec424?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202302210654.p0.g70e83d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:03c0545d16743b4cf0e9ab199de44b05dafcc8974930b1e59fc5f42581cfaaba_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:03c0545d16743b4cf0e9ab199de44b05dafcc8974930b1e59fc5f42581cfaaba_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:03c0545d16743b4cf0e9ab199de44b05dafcc8974930b1e59fc5f42581cfaaba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:03c0545d16743b4cf0e9ab199de44b05dafcc8974930b1e59fc5f42581cfaaba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202302141954.p0.gd27a36e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:b0f9834755721115de86aca24b1338c9504c5b08e9bdb560daf75842fc1119e4_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:b0f9834755721115de86aca24b1338c9504c5b08e9bdb560daf75842fc1119e4_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:b0f9834755721115de86aca24b1338c9504c5b08e9bdb560daf75842fc1119e4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:b0f9834755721115de86aca24b1338c9504c5b08e9bdb560daf75842fc1119e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202302141954.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b95383a00930aa640897fbba343d0cac8dc9b8ef6fe872945e011ea540b8e858_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b95383a00930aa640897fbba343d0cac8dc9b8ef6fe872945e011ea540b8e858_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b95383a00930aa640897fbba343d0cac8dc9b8ef6fe872945e011ea540b8e858_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:b95383a00930aa640897fbba343d0cac8dc9b8ef6fe872945e011ea540b8e858?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202302141954.p0.g876128b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:9e4964368914fe6960a30228ac01f164830a57a44df8b32eea015f0459c28b27_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:9e4964368914fe6960a30228ac01f164830a57a44df8b32eea015f0459c28b27_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:9e4964368914fe6960a30228ac01f164830a57a44df8b32eea015f0459c28b27_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:9e4964368914fe6960a30228ac01f164830a57a44df8b32eea015f0459c28b27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202302161428.p0.g09e95c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:f623462427dfe857ac2a05fb782fb5860f110f9c2c1b109785849cfe272b3459_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:f623462427dfe857ac2a05fb782fb5860f110f9c2c1b109785849cfe272b3459_arm64",
                  "product_id": "openshift4/ose-console@sha256:f623462427dfe857ac2a05fb782fb5860f110f9c2c1b109785849cfe272b3459_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:f623462427dfe857ac2a05fb782fb5860f110f9c2c1b109785849cfe272b3459?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202302210728.p0.g31faf76.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:cf52ecad6ea42ab7ab6f12147a07e7214a8333dd63543594f7230b9d7f959869_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:cf52ecad6ea42ab7ab6f12147a07e7214a8333dd63543594f7230b9d7f959869_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:cf52ecad6ea42ab7ab6f12147a07e7214a8333dd63543594f7230b9d7f959869_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:cf52ecad6ea42ab7ab6f12147a07e7214a8333dd63543594f7230b9d7f959869?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202302171654.p0.g9773422.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:fdaf939b2170e31e06bb28450b17d9d7c8849ddd0dd42bca1849d5c69abc81f2_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:fdaf939b2170e31e06bb28450b17d9d7c8849ddd0dd42bca1849d5c69abc81f2_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:fdaf939b2170e31e06bb28450b17d9d7c8849ddd0dd42bca1849d5c69abc81f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:fdaf939b2170e31e06bb28450b17d9d7c8849ddd0dd42bca1849d5c69abc81f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202302211828.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:b6314bdd4fe01155693839368b61b47f8e9bed21232ea26dbf1e015d9a62102d_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:b6314bdd4fe01155693839368b61b47f8e9bed21232ea26dbf1e015d9a62102d_arm64",
                  "product_id": "openshift4/ose-tests@sha256:b6314bdd4fe01155693839368b61b47f8e9bed21232ea26dbf1e015d9a62102d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:b6314bdd4fe01155693839368b61b47f8e9bed21232ea26dbf1e015d9a62102d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202302141954.p0.geb1055f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9bc8df9abd538914d515c4ef0a80cd0706feecaca234d529e5f23803fc013a06_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9bc8df9abd538914d515c4ef0a80cd0706feecaca234d529e5f23803fc013a06_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9bc8df9abd538914d515c4ef0a80cd0706feecaca234d529e5f23803fc013a06_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:9bc8df9abd538914d515c4ef0a80cd0706feecaca234d529e5f23803fc013a06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202302171742.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1d7a88fb1d37d362cffc566a9ce00b0a3f3c3d5ae7e2b977463febc523ea6254_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1d7a88fb1d37d362cffc566a9ce00b0a3f3c3d5ae7e2b977463febc523ea6254_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1d7a88fb1d37d362cffc566a9ce00b0a3f3c3d5ae7e2b977463febc523ea6254_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:1d7a88fb1d37d362cffc566a9ce00b0a3f3c3d5ae7e2b977463febc523ea6254?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202302161428.p0.ge74ffbf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:66df9c991cbdbfa73be343be07476d6b662065042e11bd3b029fbebb9eddc1df_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:66df9c991cbdbfa73be343be07476d6b662065042e11bd3b029fbebb9eddc1df_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:66df9c991cbdbfa73be343be07476d6b662065042e11bd3b029fbebb9eddc1df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:66df9c991cbdbfa73be343be07476d6b662065042e11bd3b029fbebb9eddc1df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202302171742.p0.ge0e3979.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:91eae6e418af8a8427d3aed9e123642c5955a14a3610abbecda2feb39cdea3f7_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:91eae6e418af8a8427d3aed9e123642c5955a14a3610abbecda2feb39cdea3f7_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:91eae6e418af8a8427d3aed9e123642c5955a14a3610abbecda2feb39cdea3f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:91eae6e418af8a8427d3aed9e123642c5955a14a3610abbecda2feb39cdea3f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202302201128.p0.g359130c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:3b1e96a12b2a9e260ec4309d2293148a53df87b2a2f78d1f38a69bf94e86e00b_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:3b1e96a12b2a9e260ec4309d2293148a53df87b2a2f78d1f38a69bf94e86e00b_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:3b1e96a12b2a9e260ec4309d2293148a53df87b2a2f78d1f38a69bf94e86e00b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:3b1e96a12b2a9e260ec4309d2293148a53df87b2a2f78d1f38a69bf94e86e00b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202302191654.p0.g624a49e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3eb7d36eb90a1b30ca5a219bd89efc62951bb2fb1bac2f586aa1fc4966101faf_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3eb7d36eb90a1b30ca5a219bd89efc62951bb2fb1bac2f586aa1fc4966101faf_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3eb7d36eb90a1b30ca5a219bd89efc62951bb2fb1bac2f586aa1fc4966101faf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:3eb7d36eb90a1b30ca5a219bd89efc62951bb2fb1bac2f586aa1fc4966101faf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202302171341.p0.gbeda996.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:00723bf0bbec82bdd81c883c2ee5b15bed793971ee296e1106ea73fe47b299ba_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:00723bf0bbec82bdd81c883c2ee5b15bed793971ee296e1106ea73fe47b299ba_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:00723bf0bbec82bdd81c883c2ee5b15bed793971ee296e1106ea73fe47b299ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:00723bf0bbec82bdd81c883c2ee5b15bed793971ee296e1106ea73fe47b299ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202302162254.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:5db63f109ee2c0d11962fc61a98a8ec1dfe0c6360146bb1f60ce8bcd8f91efe4_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:5db63f109ee2c0d11962fc61a98a8ec1dfe0c6360146bb1f60ce8bcd8f91efe4_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:5db63f109ee2c0d11962fc61a98a8ec1dfe0c6360146bb1f60ce8bcd8f91efe4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:5db63f109ee2c0d11962fc61a98a8ec1dfe0c6360146bb1f60ce8bcd8f91efe4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202302162254.p0.gdc1071e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:372592bc9c31fb28e6bc97e9f70beb7cef0cf99b85abd0d43787394d33dd3609_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:372592bc9c31fb28e6bc97e9f70beb7cef0cf99b85abd0d43787394d33dd3609_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:372592bc9c31fb28e6bc97e9f70beb7cef0cf99b85abd0d43787394d33dd3609_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:372592bc9c31fb28e6bc97e9f70beb7cef0cf99b85abd0d43787394d33dd3609?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202302141954.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:4d723aa648b0a4f42980ef836dfc17c1b4400bba2d37466060cf53b054c7a323_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:4d723aa648b0a4f42980ef836dfc17c1b4400bba2d37466060cf53b054c7a323_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:4d723aa648b0a4f42980ef836dfc17c1b4400bba2d37466060cf53b054c7a323_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:4d723aa648b0a4f42980ef836dfc17c1b4400bba2d37466060cf53b054c7a323?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202302210515.p0.g5752c42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:eb604c6a1fdec41c66a33ae61e97c8dc5f85c1498df8220c21928d182003baf2_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:eb604c6a1fdec41c66a33ae61e97c8dc5f85c1498df8220c21928d182003baf2_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:eb604c6a1fdec41c66a33ae61e97c8dc5f85c1498df8220c21928d182003baf2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:eb604c6a1fdec41c66a33ae61e97c8dc5f85c1498df8220c21928d182003baf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202302210515.p0.g5752c42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:0a89aa3e60c07e6f26bb12e0a3331f007cd0c5df03128a4c6fd3672e79be215c_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:0a89aa3e60c07e6f26bb12e0a3331f007cd0c5df03128a4c6fd3672e79be215c_arm64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:0a89aa3e60c07e6f26bb12e0a3331f007cd0c5df03128a4c6fd3672e79be215c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:0a89aa3e60c07e6f26bb12e0a3331f007cd0c5df03128a4c6fd3672e79be215c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202302210515.p0.g5752c42.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fcf0d492d02267f52011f98bc9eaae3159977cf111556f5f0f3f2d4a43a2864f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fcf0d492d02267f52011f98bc9eaae3159977cf111556f5f0f3f2d4a43a2864f_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fcf0d492d02267f52011f98bc9eaae3159977cf111556f5f0f3f2d4a43a2864f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:fcf0d492d02267f52011f98bc9eaae3159977cf111556f5f0f3f2d4a43a2864f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202302210654.p0.g70e83d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:27a996bf3c97c553b203ab98aee2f2f393b6d618cdc2055c457689fda346f127_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:27a996bf3c97c553b203ab98aee2f2f393b6d618cdc2055c457689fda346f127_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:27a996bf3c97c553b203ab98aee2f2f393b6d618cdc2055c457689fda346f127_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:27a996bf3c97c553b203ab98aee2f2f393b6d618cdc2055c457689fda346f127?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202302141954.p0.gd27a36e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:2f12bfd2147fc5e12b7b1e227bf8fa5c163e452c61c37d21589192d18b339b37_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:2f12bfd2147fc5e12b7b1e227bf8fa5c163e452c61c37d21589192d18b339b37_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:2f12bfd2147fc5e12b7b1e227bf8fa5c163e452c61c37d21589192d18b339b37_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:2f12bfd2147fc5e12b7b1e227bf8fa5c163e452c61c37d21589192d18b339b37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202302141954.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:86010572f774e6b051c1205c1a5af3cbded09b84cddff56c4f48ba369a7fc1cb_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:86010572f774e6b051c1205c1a5af3cbded09b84cddff56c4f48ba369a7fc1cb_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:86010572f774e6b051c1205c1a5af3cbded09b84cddff56c4f48ba369a7fc1cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:86010572f774e6b051c1205c1a5af3cbded09b84cddff56c4f48ba369a7fc1cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202302161428.p0.g09e95c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:f6bbea2f08265bd7664d8b4f967142596fb6068e700fb2ae04ffd375b575f026_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:f6bbea2f08265bd7664d8b4f967142596fb6068e700fb2ae04ffd375b575f026_s390x",
                  "product_id": "openshift4/ose-console@sha256:f6bbea2f08265bd7664d8b4f967142596fb6068e700fb2ae04ffd375b575f026_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:f6bbea2f08265bd7664d8b4f967142596fb6068e700fb2ae04ffd375b575f026?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202302210728.p0.g31faf76.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:ce9f0851ef4458e0244a359cfdc9fcc9ba773f5d99206f4510c058c9ed101ba0_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:ce9f0851ef4458e0244a359cfdc9fcc9ba773f5d99206f4510c058c9ed101ba0_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:ce9f0851ef4458e0244a359cfdc9fcc9ba773f5d99206f4510c058c9ed101ba0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:ce9f0851ef4458e0244a359cfdc9fcc9ba773f5d99206f4510c058c9ed101ba0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202302171654.p0.g9773422.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:5b293e5279342707f6da15704e54b52871f58cb75a447f8188d5f9a5cab2e04a_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:5b293e5279342707f6da15704e54b52871f58cb75a447f8188d5f9a5cab2e04a_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:5b293e5279342707f6da15704e54b52871f58cb75a447f8188d5f9a5cab2e04a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:5b293e5279342707f6da15704e54b52871f58cb75a447f8188d5f9a5cab2e04a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202302211828.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:d5d0cac1e03ba2d7fa7277a2daaaa9e964d53107ce5c170aaf29f7050d741460_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:d5d0cac1e03ba2d7fa7277a2daaaa9e964d53107ce5c170aaf29f7050d741460_s390x",
                  "product_id": "openshift4/ose-tests@sha256:d5d0cac1e03ba2d7fa7277a2daaaa9e964d53107ce5c170aaf29f7050d741460_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:d5d0cac1e03ba2d7fa7277a2daaaa9e964d53107ce5c170aaf29f7050d741460?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202302141954.p0.geb1055f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c3a3086323cdb469f6b7cc4ceec2d0637134bcd2973fbcb7c1a52b4c98945fc9_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c3a3086323cdb469f6b7cc4ceec2d0637134bcd2973fbcb7c1a52b4c98945fc9_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c3a3086323cdb469f6b7cc4ceec2d0637134bcd2973fbcb7c1a52b4c98945fc9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:c3a3086323cdb469f6b7cc4ceec2d0637134bcd2973fbcb7c1a52b4c98945fc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202302171742.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:066ca8a9637bacb8a8fe30ff330a5fe3aa2a22a06c018e32982928821f4ef187_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:066ca8a9637bacb8a8fe30ff330a5fe3aa2a22a06c018e32982928821f4ef187_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:066ca8a9637bacb8a8fe30ff330a5fe3aa2a22a06c018e32982928821f4ef187_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:066ca8a9637bacb8a8fe30ff330a5fe3aa2a22a06c018e32982928821f4ef187?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202302161428.p0.ge74ffbf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:572af4e594a03bc639f64bc0f1663460019858d91860c88b7e01af314590413b_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:572af4e594a03bc639f64bc0f1663460019858d91860c88b7e01af314590413b_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:572af4e594a03bc639f64bc0f1663460019858d91860c88b7e01af314590413b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:572af4e594a03bc639f64bc0f1663460019858d91860c88b7e01af314590413b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202302201128.p0.g359130c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:198a8e291ed95b249e4f68170b27722a7bfabf03f42433f7b51980991f036c3b_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:198a8e291ed95b249e4f68170b27722a7bfabf03f42433f7b51980991f036c3b_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:198a8e291ed95b249e4f68170b27722a7bfabf03f42433f7b51980991f036c3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:198a8e291ed95b249e4f68170b27722a7bfabf03f42433f7b51980991f036c3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202302191654.p0.g624a49e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:bbb9c3af3be5a738f687a1946d2d53b453c1b6921fd0064f66011da08c4ede93_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:bbb9c3af3be5a738f687a1946d2d53b453c1b6921fd0064f66011da08c4ede93_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:bbb9c3af3be5a738f687a1946d2d53b453c1b6921fd0064f66011da08c4ede93_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:bbb9c3af3be5a738f687a1946d2d53b453c1b6921fd0064f66011da08c4ede93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202302171341.p0.gbeda996.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:62a32e7b7b7b69b48936d1b8a698f201b786a43534a6206972afddad62c5d334_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:62a32e7b7b7b69b48936d1b8a698f201b786a43534a6206972afddad62c5d334_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:62a32e7b7b7b69b48936d1b8a698f201b786a43534a6206972afddad62c5d334_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:62a32e7b7b7b69b48936d1b8a698f201b786a43534a6206972afddad62c5d334?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202302162254.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:0538a842a174465f78a324b7c4c9ac85c06c435e06999e1a537e721f469588f8_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:0538a842a174465f78a324b7c4c9ac85c06c435e06999e1a537e721f469588f8_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:0538a842a174465f78a324b7c4c9ac85c06c435e06999e1a537e721f469588f8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:0538a842a174465f78a324b7c4c9ac85c06c435e06999e1a537e721f469588f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202302162254.p0.gdc1071e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:9e42f227321c76a05462831b6919cc48788c56b47a7f622f89c450ac030d6448_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:9e42f227321c76a05462831b6919cc48788c56b47a7f622f89c450ac030d6448_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:9e42f227321c76a05462831b6919cc48788c56b47a7f622f89c450ac030d6448_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:9e42f227321c76a05462831b6919cc48788c56b47a7f622f89c450ac030d6448?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202302141954.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:b4773ade186649c4b2355cdb39f36c1c9c393f358729d619d896228f476d855b_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:b4773ade186649c4b2355cdb39f36c1c9c393f358729d619d896228f476d855b_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:b4773ade186649c4b2355cdb39f36c1c9c393f358729d619d896228f476d855b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:b4773ade186649c4b2355cdb39f36c1c9c393f358729d619d896228f476d855b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202302210515.p0.g5752c42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7088de57365618347999bf7cbc15589feb38a2c45ff072bfd80d18dc21dbd74a_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7088de57365618347999bf7cbc15589feb38a2c45ff072bfd80d18dc21dbd74a_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7088de57365618347999bf7cbc15589feb38a2c45ff072bfd80d18dc21dbd74a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:7088de57365618347999bf7cbc15589feb38a2c45ff072bfd80d18dc21dbd74a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202302210515.p0.g5752c42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:5d78d15258eaea8fcd1a57cc2d82c142d0cdd91f1fc053adf57cab8492041d6a_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:5d78d15258eaea8fcd1a57cc2d82c142d0cdd91f1fc053adf57cab8492041d6a_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:5d78d15258eaea8fcd1a57cc2d82c142d0cdd91f1fc053adf57cab8492041d6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:5d78d15258eaea8fcd1a57cc2d82c142d0cdd91f1fc053adf57cab8492041d6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202302210515.p0.g5752c42.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:074b00815286380472294f3c1d17b100da3604c33096b4c910ac342ef7d992ec_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:074b00815286380472294f3c1d17b100da3604c33096b4c910ac342ef7d992ec_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:074b00815286380472294f3c1d17b100da3604c33096b4c910ac342ef7d992ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:074b00815286380472294f3c1d17b100da3604c33096b4c910ac342ef7d992ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202302210654.p0.g70e83d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:6a22f0a16bd43f4a3253bbed8a97497e5d0d2fb7ffb6c599400d722dedc213a6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:6a22f0a16bd43f4a3253bbed8a97497e5d0d2fb7ffb6c599400d722dedc213a6_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:6a22f0a16bd43f4a3253bbed8a97497e5d0d2fb7ffb6c599400d722dedc213a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:6a22f0a16bd43f4a3253bbed8a97497e5d0d2fb7ffb6c599400d722dedc213a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202302141954.p0.gd27a36e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:4ad4fc6bd8426948534f5ccf798489c98e09657a22187675b48ffc40da161241_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:4ad4fc6bd8426948534f5ccf798489c98e09657a22187675b48ffc40da161241_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:4ad4fc6bd8426948534f5ccf798489c98e09657a22187675b48ffc40da161241_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:4ad4fc6bd8426948534f5ccf798489c98e09657a22187675b48ffc40da161241?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202302141954.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:088b7f6ea73c9f2cbbf3a0582cd3e6a19a2598237cc209db29d99a60d8223666_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:088b7f6ea73c9f2cbbf3a0582cd3e6a19a2598237cc209db29d99a60d8223666_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:088b7f6ea73c9f2cbbf3a0582cd3e6a19a2598237cc209db29d99a60d8223666_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:088b7f6ea73c9f2cbbf3a0582cd3e6a19a2598237cc209db29d99a60d8223666?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202302141954.p0.g876128b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:0e7936be00b487aac810f6c519a0cec1341b3f8065a23b969730f96c1a5c5dd0_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:0e7936be00b487aac810f6c519a0cec1341b3f8065a23b969730f96c1a5c5dd0_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:0e7936be00b487aac810f6c519a0cec1341b3f8065a23b969730f96c1a5c5dd0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:0e7936be00b487aac810f6c519a0cec1341b3f8065a23b969730f96c1a5c5dd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202302161428.p0.g09e95c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:e92eb0509f513d4bfed7345d31468a1a81c45f4bc39f7a0f81c493f34588af83_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:e92eb0509f513d4bfed7345d31468a1a81c45f4bc39f7a0f81c493f34588af83_amd64",
                  "product_id": "openshift4/ose-console@sha256:e92eb0509f513d4bfed7345d31468a1a81c45f4bc39f7a0f81c493f34588af83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:e92eb0509f513d4bfed7345d31468a1a81c45f4bc39f7a0f81c493f34588af83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202302210728.p0.g31faf76.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:c8782360c38ee7355069d643a36e1c4bb36db9aaaa6d280d3b14b25547ad20d3_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:c8782360c38ee7355069d643a36e1c4bb36db9aaaa6d280d3b14b25547ad20d3_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:c8782360c38ee7355069d643a36e1c4bb36db9aaaa6d280d3b14b25547ad20d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:c8782360c38ee7355069d643a36e1c4bb36db9aaaa6d280d3b14b25547ad20d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202302171654.p0.g9773422.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:ed86bb60ec106f00435fcd31c290bf3647995f0b2fff877b8bc00ea8da8ffa1c_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:ed86bb60ec106f00435fcd31c290bf3647995f0b2fff877b8bc00ea8da8ffa1c_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:ed86bb60ec106f00435fcd31c290bf3647995f0b2fff877b8bc00ea8da8ffa1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:ed86bb60ec106f00435fcd31c290bf3647995f0b2fff877b8bc00ea8da8ffa1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202302211828.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:c1fc5a5a14914c53da9e698a44d7f671edababf56b21012bd59b6e0e1137b636_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:c1fc5a5a14914c53da9e698a44d7f671edababf56b21012bd59b6e0e1137b636_amd64",
                  "product_id": "openshift4/ose-tests@sha256:c1fc5a5a14914c53da9e698a44d7f671edababf56b21012bd59b6e0e1137b636_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:c1fc5a5a14914c53da9e698a44d7f671edababf56b21012bd59b6e0e1137b636?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202302141954.p0.geb1055f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c6d89b7475dd2467e8f167f05bfee26af2af44659f26605ab94895080f21512b_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c6d89b7475dd2467e8f167f05bfee26af2af44659f26605ab94895080f21512b_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c6d89b7475dd2467e8f167f05bfee26af2af44659f26605ab94895080f21512b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:c6d89b7475dd2467e8f167f05bfee26af2af44659f26605ab94895080f21512b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202302171742.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:572bfb7b660e58698270677063061d52f23417ab920fc2161e4d66df4ffa2891_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:572bfb7b660e58698270677063061d52f23417ab920fc2161e4d66df4ffa2891_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:572bfb7b660e58698270677063061d52f23417ab920fc2161e4d66df4ffa2891_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:572bfb7b660e58698270677063061d52f23417ab920fc2161e4d66df4ffa2891?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202302161428.p0.ge74ffbf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:afb1eb7898a6a1b14ee2f20362a800ac3a20c0afba11f2d9661f3e5daf14f0c7_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:afb1eb7898a6a1b14ee2f20362a800ac3a20c0afba11f2d9661f3e5daf14f0c7_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:afb1eb7898a6a1b14ee2f20362a800ac3a20c0afba11f2d9661f3e5daf14f0c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:afb1eb7898a6a1b14ee2f20362a800ac3a20c0afba11f2d9661f3e5daf14f0c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202302171742.p0.ge0e3979.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:25e023a8b0376b342aacbb513f0583bacf45b343b081547d3e04c72043bab806_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:25e023a8b0376b342aacbb513f0583bacf45b343b081547d3e04c72043bab806_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:25e023a8b0376b342aacbb513f0583bacf45b343b081547d3e04c72043bab806_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:25e023a8b0376b342aacbb513f0583bacf45b343b081547d3e04c72043bab806?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202302201128.p0.g359130c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:33ced75f5a5ee1a292f6dfe578b28ef357d253287828e34d504d9f06dcd17049_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:33ced75f5a5ee1a292f6dfe578b28ef357d253287828e34d504d9f06dcd17049_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:33ced75f5a5ee1a292f6dfe578b28ef357d253287828e34d504d9f06dcd17049_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:33ced75f5a5ee1a292f6dfe578b28ef357d253287828e34d504d9f06dcd17049?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202302191654.p0.g624a49e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5c3c7f8dc86a200a51c1517d8d2c70fd30b61c533c2c50896e71ad830e6aa9a0_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5c3c7f8dc86a200a51c1517d8d2c70fd30b61c533c2c50896e71ad830e6aa9a0_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5c3c7f8dc86a200a51c1517d8d2c70fd30b61c533c2c50896e71ad830e6aa9a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:5c3c7f8dc86a200a51c1517d8d2c70fd30b61c533c2c50896e71ad830e6aa9a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202302171341.p0.gbeda996.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:98dd10fd542e7bfe727af4d0537570561c63120e53f966533010a440030f787a_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:98dd10fd542e7bfe727af4d0537570561c63120e53f966533010a440030f787a_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:98dd10fd542e7bfe727af4d0537570561c63120e53f966533010a440030f787a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:98dd10fd542e7bfe727af4d0537570561c63120e53f966533010a440030f787a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202302162254.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:1cdb80339ed20af31e2a1d3e11347d247477db95c122a0b3511dcdcb8dec8320_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:1cdb80339ed20af31e2a1d3e11347d247477db95c122a0b3511dcdcb8dec8320_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:1cdb80339ed20af31e2a1d3e11347d247477db95c122a0b3511dcdcb8dec8320_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:1cdb80339ed20af31e2a1d3e11347d247477db95c122a0b3511dcdcb8dec8320?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202302162254.p0.gdc1071e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:ab8d1a5d6cd6b07e667fc9e87049e4639608fbff422281b1185a863ff8ce75ae_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:ab8d1a5d6cd6b07e667fc9e87049e4639608fbff422281b1185a863ff8ce75ae_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:ab8d1a5d6cd6b07e667fc9e87049e4639608fbff422281b1185a863ff8ce75ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:ab8d1a5d6cd6b07e667fc9e87049e4639608fbff422281b1185a863ff8ce75ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202302141954.p0.g1928ac4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.11.0-202302150241.p0.ge84cbfa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.11.0-202302150241.p0.ge84cbfa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:0493a358373123f38ba9dff47c59fe55713727b1a23e6a8c5b25b22e61f84847_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:0493a358373123f38ba9dff47c59fe55713727b1a23e6a8c5b25b22e61f84847_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:0493a358373123f38ba9dff47c59fe55713727b1a23e6a8c5b25b22e61f84847_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:0493a358373123f38ba9dff47c59fe55713727b1a23e6a8c5b25b22e61f84847?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202302210515.p0.g5752c42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d994edadc90d4ebe1ba53f160e27d55b6fe5947d3a6a4fbe616eec65d77f5c8d_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d994edadc90d4ebe1ba53f160e27d55b6fe5947d3a6a4fbe616eec65d77f5c8d_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d994edadc90d4ebe1ba53f160e27d55b6fe5947d3a6a4fbe616eec65d77f5c8d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:d994edadc90d4ebe1ba53f160e27d55b6fe5947d3a6a4fbe616eec65d77f5c8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202302210515.p0.g5752c42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:fced49357d894632d98dc3b87665c0c089e316df5bd4385e47257a7fd40f08d1_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:fced49357d894632d98dc3b87665c0c089e316df5bd4385e47257a7fd40f08d1_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:fced49357d894632d98dc3b87665c0c089e316df5bd4385e47257a7fd40f08d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:fced49357d894632d98dc3b87665c0c089e316df5bd4385e47257a7fd40f08d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202302210515.p0.g5752c42.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:4dc1f17fa46eb8ba6d795cc17109e04072af996ff0d16e3323cac337bec8e8f3_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:4dc1f17fa46eb8ba6d795cc17109e04072af996ff0d16e3323cac337bec8e8f3_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:4dc1f17fa46eb8ba6d795cc17109e04072af996ff0d16e3323cac337bec8e8f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:4dc1f17fa46eb8ba6d795cc17109e04072af996ff0d16e3323cac337bec8e8f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.11.0-202302150241.p0.ge84cbfa.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:12c4ebd76a3dc6ce85005e2f11de6fbfa6384b20e6237c28627e04fca6ca4a89_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:12c4ebd76a3dc6ce85005e2f11de6fbfa6384b20e6237c28627e04fca6ca4a89_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:12c4ebd76a3dc6ce85005e2f11de6fbfa6384b20e6237c28627e04fca6ca4a89_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:2f12bfd2147fc5e12b7b1e227bf8fa5c163e452c61c37d21589192d18b339b37_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:2f12bfd2147fc5e12b7b1e227bf8fa5c163e452c61c37d21589192d18b339b37_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:2f12bfd2147fc5e12b7b1e227bf8fa5c163e452c61c37d21589192d18b339b37_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:4ad4fc6bd8426948534f5ccf798489c98e09657a22187675b48ffc40da161241_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:4ad4fc6bd8426948534f5ccf798489c98e09657a22187675b48ffc40da161241_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:4ad4fc6bd8426948534f5ccf798489c98e09657a22187675b48ffc40da161241_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:b0f9834755721115de86aca24b1338c9504c5b08e9bdb560daf75842fc1119e4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:b0f9834755721115de86aca24b1338c9504c5b08e9bdb560daf75842fc1119e4_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:b0f9834755721115de86aca24b1338c9504c5b08e9bdb560daf75842fc1119e4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:00723bf0bbec82bdd81c883c2ee5b15bed793971ee296e1106ea73fe47b299ba_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:00723bf0bbec82bdd81c883c2ee5b15bed793971ee296e1106ea73fe47b299ba_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:00723bf0bbec82bdd81c883c2ee5b15bed793971ee296e1106ea73fe47b299ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:4588d09572ee62715ed5c555847141f839863ef9f7aea463409c25673793a57d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:4588d09572ee62715ed5c555847141f839863ef9f7aea463409c25673793a57d_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:4588d09572ee62715ed5c555847141f839863ef9f7aea463409c25673793a57d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:62a32e7b7b7b69b48936d1b8a698f201b786a43534a6206972afddad62c5d334_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:62a32e7b7b7b69b48936d1b8a698f201b786a43534a6206972afddad62c5d334_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:62a32e7b7b7b69b48936d1b8a698f201b786a43534a6206972afddad62c5d334_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:98dd10fd542e7bfe727af4d0537570561c63120e53f966533010a440030f787a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:98dd10fd542e7bfe727af4d0537570561c63120e53f966533010a440030f787a_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:98dd10fd542e7bfe727af4d0537570561c63120e53f966533010a440030f787a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:61130ec751d6a41a8995ad2deb0632ff0bbe62139a2c7725ab57692f882a2954_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:61130ec751d6a41a8995ad2deb0632ff0bbe62139a2c7725ab57692f882a2954_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:61130ec751d6a41a8995ad2deb0632ff0bbe62139a2c7725ab57692f882a2954_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9bc8df9abd538914d515c4ef0a80cd0706feecaca234d529e5f23803fc013a06_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:9bc8df9abd538914d515c4ef0a80cd0706feecaca234d529e5f23803fc013a06_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:9bc8df9abd538914d515c4ef0a80cd0706feecaca234d529e5f23803fc013a06_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c3a3086323cdb469f6b7cc4ceec2d0637134bcd2973fbcb7c1a52b4c98945fc9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:c3a3086323cdb469f6b7cc4ceec2d0637134bcd2973fbcb7c1a52b4c98945fc9_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c3a3086323cdb469f6b7cc4ceec2d0637134bcd2973fbcb7c1a52b4c98945fc9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c6d89b7475dd2467e8f167f05bfee26af2af44659f26605ab94895080f21512b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:c6d89b7475dd2467e8f167f05bfee26af2af44659f26605ab94895080f21512b_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c6d89b7475dd2467e8f167f05bfee26af2af44659f26605ab94895080f21512b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:066ca8a9637bacb8a8fe30ff330a5fe3aa2a22a06c018e32982928821f4ef187_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:066ca8a9637bacb8a8fe30ff330a5fe3aa2a22a06c018e32982928821f4ef187_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:066ca8a9637bacb8a8fe30ff330a5fe3aa2a22a06c018e32982928821f4ef187_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1d7a88fb1d37d362cffc566a9ce00b0a3f3c3d5ae7e2b977463febc523ea6254_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:1d7a88fb1d37d362cffc566a9ce00b0a3f3c3d5ae7e2b977463febc523ea6254_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1d7a88fb1d37d362cffc566a9ce00b0a3f3c3d5ae7e2b977463febc523ea6254_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:304f1fff379b3d17cfec319961074e77eb476086971e1c1de8750f4fd84b53ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:304f1fff379b3d17cfec319961074e77eb476086971e1c1de8750f4fd84b53ea_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:304f1fff379b3d17cfec319961074e77eb476086971e1c1de8750f4fd84b53ea_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:572bfb7b660e58698270677063061d52f23417ab920fc2161e4d66df4ffa2891_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:572bfb7b660e58698270677063061d52f23417ab920fc2161e4d66df4ffa2891_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:572bfb7b660e58698270677063061d52f23417ab920fc2161e4d66df4ffa2891_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:074b00815286380472294f3c1d17b100da3604c33096b4c910ac342ef7d992ec_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:074b00815286380472294f3c1d17b100da3604c33096b4c910ac342ef7d992ec_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:074b00815286380472294f3c1d17b100da3604c33096b4c910ac342ef7d992ec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:45582c631f75a13eb586d9a6d8bc188a3685586c4cb13c8a11333f0ba123752d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:45582c631f75a13eb586d9a6d8bc188a3685586c4cb13c8a11333f0ba123752d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:45582c631f75a13eb586d9a6d8bc188a3685586c4cb13c8a11333f0ba123752d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:def88d693d21ceb54201c1a51d47cdf10f286bd31b5a102655a4321ac0eec424_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:def88d693d21ceb54201c1a51d47cdf10f286bd31b5a102655a4321ac0eec424_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:def88d693d21ceb54201c1a51d47cdf10f286bd31b5a102655a4321ac0eec424_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fcf0d492d02267f52011f98bc9eaae3159977cf111556f5f0f3f2d4a43a2864f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fcf0d492d02267f52011f98bc9eaae3159977cf111556f5f0f3f2d4a43a2864f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:fcf0d492d02267f52011f98bc9eaae3159977cf111556f5f0f3f2d4a43a2864f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:03c0545d16743b4cf0e9ab199de44b05dafcc8974930b1e59fc5f42581cfaaba_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:03c0545d16743b4cf0e9ab199de44b05dafcc8974930b1e59fc5f42581cfaaba_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:03c0545d16743b4cf0e9ab199de44b05dafcc8974930b1e59fc5f42581cfaaba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:27a996bf3c97c553b203ab98aee2f2f393b6d618cdc2055c457689fda346f127_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:27a996bf3c97c553b203ab98aee2f2f393b6d618cdc2055c457689fda346f127_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:27a996bf3c97c553b203ab98aee2f2f393b6d618cdc2055c457689fda346f127_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:6a22f0a16bd43f4a3253bbed8a97497e5d0d2fb7ffb6c599400d722dedc213a6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:6a22f0a16bd43f4a3253bbed8a97497e5d0d2fb7ffb6c599400d722dedc213a6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:6a22f0a16bd43f4a3253bbed8a97497e5d0d2fb7ffb6c599400d722dedc213a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e3cf02a13c7a70f1791f41e5353a5fac37b03c78368d88ea937a7ff83a6fe4dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e3cf02a13c7a70f1791f41e5353a5fac37b03c78368d88ea937a7ff83a6fe4dd_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:e3cf02a13c7a70f1791f41e5353a5fac37b03c78368d88ea937a7ff83a6fe4dd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:270574794b7e27df9b195791d02960c58f5d135285f8b7439e8c818994c659d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:270574794b7e27df9b195791d02960c58f5d135285f8b7439e8c818994c659d1_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:270574794b7e27df9b195791d02960c58f5d135285f8b7439e8c818994c659d1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:c8782360c38ee7355069d643a36e1c4bb36db9aaaa6d280d3b14b25547ad20d3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:c8782360c38ee7355069d643a36e1c4bb36db9aaaa6d280d3b14b25547ad20d3_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:c8782360c38ee7355069d643a36e1c4bb36db9aaaa6d280d3b14b25547ad20d3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:ce9f0851ef4458e0244a359cfdc9fcc9ba773f5d99206f4510c058c9ed101ba0_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:ce9f0851ef4458e0244a359cfdc9fcc9ba773f5d99206f4510c058c9ed101ba0_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:ce9f0851ef4458e0244a359cfdc9fcc9ba773f5d99206f4510c058c9ed101ba0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:cf52ecad6ea42ab7ab6f12147a07e7214a8333dd63543594f7230b9d7f959869_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:cf52ecad6ea42ab7ab6f12147a07e7214a8333dd63543594f7230b9d7f959869_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:cf52ecad6ea42ab7ab6f12147a07e7214a8333dd63543594f7230b9d7f959869_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:dd9131c2cb2638faaa92963ecbcbb28210b4fba7cee4ae00645b78577af01a7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:dd9131c2cb2638faaa92963ecbcbb28210b4fba7cee4ae00645b78577af01a7f_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:dd9131c2cb2638faaa92963ecbcbb28210b4fba7cee4ae00645b78577af01a7f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:e92eb0509f513d4bfed7345d31468a1a81c45f4bc39f7a0f81c493f34588af83_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:e92eb0509f513d4bfed7345d31468a1a81c45f4bc39f7a0f81c493f34588af83_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:e92eb0509f513d4bfed7345d31468a1a81c45f4bc39f7a0f81c493f34588af83_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:f623462427dfe857ac2a05fb782fb5860f110f9c2c1b109785849cfe272b3459_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:f623462427dfe857ac2a05fb782fb5860f110f9c2c1b109785849cfe272b3459_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:f623462427dfe857ac2a05fb782fb5860f110f9c2c1b109785849cfe272b3459_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:f6bbea2f08265bd7664d8b4f967142596fb6068e700fb2ae04ffd375b575f026_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:f6bbea2f08265bd7664d8b4f967142596fb6068e700fb2ae04ffd375b575f026_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:f6bbea2f08265bd7664d8b4f967142596fb6068e700fb2ae04ffd375b575f026_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:0e7936be00b487aac810f6c519a0cec1341b3f8065a23b969730f96c1a5c5dd0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:0e7936be00b487aac810f6c519a0cec1341b3f8065a23b969730f96c1a5c5dd0_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:0e7936be00b487aac810f6c519a0cec1341b3f8065a23b969730f96c1a5c5dd0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:86010572f774e6b051c1205c1a5af3cbded09b84cddff56c4f48ba369a7fc1cb_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:86010572f774e6b051c1205c1a5af3cbded09b84cddff56c4f48ba369a7fc1cb_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:86010572f774e6b051c1205c1a5af3cbded09b84cddff56c4f48ba369a7fc1cb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:9beefc0c3cc24b52da1d47785131d8f9bbaa64c18497dfd8e8b7896382d07a95_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:9beefc0c3cc24b52da1d47785131d8f9bbaa64c18497dfd8e8b7896382d07a95_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:9beefc0c3cc24b52da1d47785131d8f9bbaa64c18497dfd8e8b7896382d07a95_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:9e4964368914fe6960a30228ac01f164830a57a44df8b32eea015f0459c28b27_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:9e4964368914fe6960a30228ac01f164830a57a44df8b32eea015f0459c28b27_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:9e4964368914fe6960a30228ac01f164830a57a44df8b32eea015f0459c28b27_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:5b293e5279342707f6da15704e54b52871f58cb75a447f8188d5f9a5cab2e04a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:5b293e5279342707f6da15704e54b52871f58cb75a447f8188d5f9a5cab2e04a_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:5b293e5279342707f6da15704e54b52871f58cb75a447f8188d5f9a5cab2e04a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:901bb3dd2a62bb2c6e2c52e36dcb91c5513bb53bfde0327c69aba8facc4ef4b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:901bb3dd2a62bb2c6e2c52e36dcb91c5513bb53bfde0327c69aba8facc4ef4b4_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:901bb3dd2a62bb2c6e2c52e36dcb91c5513bb53bfde0327c69aba8facc4ef4b4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:ed86bb60ec106f00435fcd31c290bf3647995f0b2fff877b8bc00ea8da8ffa1c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:ed86bb60ec106f00435fcd31c290bf3647995f0b2fff877b8bc00ea8da8ffa1c_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:ed86bb60ec106f00435fcd31c290bf3647995f0b2fff877b8bc00ea8da8ffa1c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:fdaf939b2170e31e06bb28450b17d9d7c8849ddd0dd42bca1849d5c69abc81f2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:fdaf939b2170e31e06bb28450b17d9d7c8849ddd0dd42bca1849d5c69abc81f2_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:fdaf939b2170e31e06bb28450b17d9d7c8849ddd0dd42bca1849d5c69abc81f2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:66df9c991cbdbfa73be343be07476d6b662065042e11bd3b029fbebb9eddc1df_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:66df9c991cbdbfa73be343be07476d6b662065042e11bd3b029fbebb9eddc1df_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:66df9c991cbdbfa73be343be07476d6b662065042e11bd3b029fbebb9eddc1df_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:afb1eb7898a6a1b14ee2f20362a800ac3a20c0afba11f2d9661f3e5daf14f0c7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:afb1eb7898a6a1b14ee2f20362a800ac3a20c0afba11f2d9661f3e5daf14f0c7_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:afb1eb7898a6a1b14ee2f20362a800ac3a20c0afba11f2d9661f3e5daf14f0c7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:25e023a8b0376b342aacbb513f0583bacf45b343b081547d3e04c72043bab806_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:25e023a8b0376b342aacbb513f0583bacf45b343b081547d3e04c72043bab806_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:25e023a8b0376b342aacbb513f0583bacf45b343b081547d3e04c72043bab806_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:572af4e594a03bc639f64bc0f1663460019858d91860c88b7e01af314590413b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:572af4e594a03bc639f64bc0f1663460019858d91860c88b7e01af314590413b_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:572af4e594a03bc639f64bc0f1663460019858d91860c88b7e01af314590413b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:5eeffcc7100796dc90958fef690e712ed5da9dff5e68b0d17c3de25385ddc941_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:5eeffcc7100796dc90958fef690e712ed5da9dff5e68b0d17c3de25385ddc941_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:5eeffcc7100796dc90958fef690e712ed5da9dff5e68b0d17c3de25385ddc941_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:91eae6e418af8a8427d3aed9e123642c5955a14a3610abbecda2feb39cdea3f7_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:91eae6e418af8a8427d3aed9e123642c5955a14a3610abbecda2feb39cdea3f7_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:91eae6e418af8a8427d3aed9e123642c5955a14a3610abbecda2feb39cdea3f7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:088b7f6ea73c9f2cbbf3a0582cd3e6a19a2598237cc209db29d99a60d8223666_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:088b7f6ea73c9f2cbbf3a0582cd3e6a19a2598237cc209db29d99a60d8223666_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:088b7f6ea73c9f2cbbf3a0582cd3e6a19a2598237cc209db29d99a60d8223666_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b95383a00930aa640897fbba343d0cac8dc9b8ef6fe872945e011ea540b8e858_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b95383a00930aa640897fbba343d0cac8dc9b8ef6fe872945e011ea540b8e858_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b95383a00930aa640897fbba343d0cac8dc9b8ef6fe872945e011ea540b8e858_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:198a8e291ed95b249e4f68170b27722a7bfabf03f42433f7b51980991f036c3b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:198a8e291ed95b249e4f68170b27722a7bfabf03f42433f7b51980991f036c3b_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:198a8e291ed95b249e4f68170b27722a7bfabf03f42433f7b51980991f036c3b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:33ced75f5a5ee1a292f6dfe578b28ef357d253287828e34d504d9f06dcd17049_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:33ced75f5a5ee1a292f6dfe578b28ef357d253287828e34d504d9f06dcd17049_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:33ced75f5a5ee1a292f6dfe578b28ef357d253287828e34d504d9f06dcd17049_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:3b1e96a12b2a9e260ec4309d2293148a53df87b2a2f78d1f38a69bf94e86e00b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:3b1e96a12b2a9e260ec4309d2293148a53df87b2a2f78d1f38a69bf94e86e00b_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:3b1e96a12b2a9e260ec4309d2293148a53df87b2a2f78d1f38a69bf94e86e00b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:d51a31008963110379b351ab0f27c10e4f502dfb1075770687438c68d88f15d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:d51a31008963110379b351ab0f27c10e4f502dfb1075770687438c68d88f15d6_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:d51a31008963110379b351ab0f27c10e4f502dfb1075770687438c68d88f15d6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3eb7d36eb90a1b30ca5a219bd89efc62951bb2fb1bac2f586aa1fc4966101faf_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:3eb7d36eb90a1b30ca5a219bd89efc62951bb2fb1bac2f586aa1fc4966101faf_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3eb7d36eb90a1b30ca5a219bd89efc62951bb2fb1bac2f586aa1fc4966101faf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5c3c7f8dc86a200a51c1517d8d2c70fd30b61c533c2c50896e71ad830e6aa9a0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:5c3c7f8dc86a200a51c1517d8d2c70fd30b61c533c2c50896e71ad830e6aa9a0_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5c3c7f8dc86a200a51c1517d8d2c70fd30b61c533c2c50896e71ad830e6aa9a0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b82dd8d9ff5cd76089c66ea0b42ec71d085d03d1bfa3ed0f6f04ab880a551b0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:b82dd8d9ff5cd76089c66ea0b42ec71d085d03d1bfa3ed0f6f04ab880a551b0a_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b82dd8d9ff5cd76089c66ea0b42ec71d085d03d1bfa3ed0f6f04ab880a551b0a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:bbb9c3af3be5a738f687a1946d2d53b453c1b6921fd0064f66011da08c4ede93_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:bbb9c3af3be5a738f687a1946d2d53b453c1b6921fd0064f66011da08c4ede93_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:bbb9c3af3be5a738f687a1946d2d53b453c1b6921fd0064f66011da08c4ede93_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:0538a842a174465f78a324b7c4c9ac85c06c435e06999e1a537e721f469588f8_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:0538a842a174465f78a324b7c4c9ac85c06c435e06999e1a537e721f469588f8_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:0538a842a174465f78a324b7c4c9ac85c06c435e06999e1a537e721f469588f8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:1cdb80339ed20af31e2a1d3e11347d247477db95c122a0b3511dcdcb8dec8320_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:1cdb80339ed20af31e2a1d3e11347d247477db95c122a0b3511dcdcb8dec8320_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:1cdb80339ed20af31e2a1d3e11347d247477db95c122a0b3511dcdcb8dec8320_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:5db63f109ee2c0d11962fc61a98a8ec1dfe0c6360146bb1f60ce8bcd8f91efe4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:5db63f109ee2c0d11962fc61a98a8ec1dfe0c6360146bb1f60ce8bcd8f91efe4_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:5db63f109ee2c0d11962fc61a98a8ec1dfe0c6360146bb1f60ce8bcd8f91efe4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:f5f70d95123d56def9ad6b8f7e3e464c6f676afd8dff729585eaf9e82d3482a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:f5f70d95123d56def9ad6b8f7e3e464c6f676afd8dff729585eaf9e82d3482a4_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:f5f70d95123d56def9ad6b8f7e3e464c6f676afd8dff729585eaf9e82d3482a4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:0493a358373123f38ba9dff47c59fe55713727b1a23e6a8c5b25b22e61f84847_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:0493a358373123f38ba9dff47c59fe55713727b1a23e6a8c5b25b22e61f84847_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:0493a358373123f38ba9dff47c59fe55713727b1a23e6a8c5b25b22e61f84847_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:4d723aa648b0a4f42980ef836dfc17c1b4400bba2d37466060cf53b054c7a323_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:4d723aa648b0a4f42980ef836dfc17c1b4400bba2d37466060cf53b054c7a323_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:4d723aa648b0a4f42980ef836dfc17c1b4400bba2d37466060cf53b054c7a323_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:b4773ade186649c4b2355cdb39f36c1c9c393f358729d619d896228f476d855b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:b4773ade186649c4b2355cdb39f36c1c9c393f358729d619d896228f476d855b_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:b4773ade186649c4b2355cdb39f36c1c9c393f358729d619d896228f476d855b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:e14a3742bd9360084652a5197ef7843309e8d9e6fcf2e40b11e73bf0ac93b81f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:e14a3742bd9360084652a5197ef7843309e8d9e6fcf2e40b11e73bf0ac93b81f_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:e14a3742bd9360084652a5197ef7843309e8d9e6fcf2e40b11e73bf0ac93b81f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7088de57365618347999bf7cbc15589feb38a2c45ff072bfd80d18dc21dbd74a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7088de57365618347999bf7cbc15589feb38a2c45ff072bfd80d18dc21dbd74a_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7088de57365618347999bf7cbc15589feb38a2c45ff072bfd80d18dc21dbd74a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b824b916c589711810198fba3b1f48e4f8c44268d9531d5450b3cb5b4229ca7b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b824b916c589711810198fba3b1f48e4f8c44268d9531d5450b3cb5b4229ca7b_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b824b916c589711810198fba3b1f48e4f8c44268d9531d5450b3cb5b4229ca7b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d994edadc90d4ebe1ba53f160e27d55b6fe5947d3a6a4fbe616eec65d77f5c8d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d994edadc90d4ebe1ba53f160e27d55b6fe5947d3a6a4fbe616eec65d77f5c8d_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d994edadc90d4ebe1ba53f160e27d55b6fe5947d3a6a4fbe616eec65d77f5c8d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:eb604c6a1fdec41c66a33ae61e97c8dc5f85c1498df8220c21928d182003baf2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:eb604c6a1fdec41c66a33ae61e97c8dc5f85c1498df8220c21928d182003baf2_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:eb604c6a1fdec41c66a33ae61e97c8dc5f85c1498df8220c21928d182003baf2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:0a89aa3e60c07e6f26bb12e0a3331f007cd0c5df03128a4c6fd3672e79be215c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:0a89aa3e60c07e6f26bb12e0a3331f007cd0c5df03128a4c6fd3672e79be215c_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:0a89aa3e60c07e6f26bb12e0a3331f007cd0c5df03128a4c6fd3672e79be215c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:5d78d15258eaea8fcd1a57cc2d82c142d0cdd91f1fc053adf57cab8492041d6a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:5d78d15258eaea8fcd1a57cc2d82c142d0cdd91f1fc053adf57cab8492041d6a_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:5d78d15258eaea8fcd1a57cc2d82c142d0cdd91f1fc053adf57cab8492041d6a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:e8e1d9347b672345a59be8126898740eb1b2ae605b993629b7d5e34e28b11163_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:e8e1d9347b672345a59be8126898740eb1b2ae605b993629b7d5e34e28b11163_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:e8e1d9347b672345a59be8126898740eb1b2ae605b993629b7d5e34e28b11163_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:fced49357d894632d98dc3b87665c0c089e316df5bd4385e47257a7fd40f08d1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:fced49357d894632d98dc3b87665c0c089e316df5bd4385e47257a7fd40f08d1_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:fced49357d894632d98dc3b87665c0c089e316df5bd4385e47257a7fd40f08d1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:73967973870d6951b94d72b8f56df10d3c9025e16efd9dab57a306c2d4870e62_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:73967973870d6951b94d72b8f56df10d3c9025e16efd9dab57a306c2d4870e62_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:73967973870d6951b94d72b8f56df10d3c9025e16efd9dab57a306c2d4870e62_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:b6314bdd4fe01155693839368b61b47f8e9bed21232ea26dbf1e015d9a62102d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:b6314bdd4fe01155693839368b61b47f8e9bed21232ea26dbf1e015d9a62102d_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:b6314bdd4fe01155693839368b61b47f8e9bed21232ea26dbf1e015d9a62102d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:c1fc5a5a14914c53da9e698a44d7f671edababf56b21012bd59b6e0e1137b636_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:c1fc5a5a14914c53da9e698a44d7f671edababf56b21012bd59b6e0e1137b636_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:c1fc5a5a14914c53da9e698a44d7f671edababf56b21012bd59b6e0e1137b636_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:d5d0cac1e03ba2d7fa7277a2daaaa9e964d53107ce5c170aaf29f7050d741460_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:d5d0cac1e03ba2d7fa7277a2daaaa9e964d53107ce5c170aaf29f7050d741460_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:d5d0cac1e03ba2d7fa7277a2daaaa9e964d53107ce5c170aaf29f7050d741460_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:372592bc9c31fb28e6bc97e9f70beb7cef0cf99b85abd0d43787394d33dd3609_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:372592bc9c31fb28e6bc97e9f70beb7cef0cf99b85abd0d43787394d33dd3609_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:372592bc9c31fb28e6bc97e9f70beb7cef0cf99b85abd0d43787394d33dd3609_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:9e42f227321c76a05462831b6919cc48788c56b47a7f622f89c450ac030d6448_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:9e42f227321c76a05462831b6919cc48788c56b47a7f622f89c450ac030d6448_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:9e42f227321c76a05462831b6919cc48788c56b47a7f622f89c450ac030d6448_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:ab8d1a5d6cd6b07e667fc9e87049e4639608fbff422281b1185a863ff8ce75ae_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:ab8d1a5d6cd6b07e667fc9e87049e4639608fbff422281b1185a863ff8ce75ae_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:ab8d1a5d6cd6b07e667fc9e87049e4639608fbff422281b1185a863ff8ce75ae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:f2b8e38c4aa424c577e442f14b7e78696f1254f39ed266b233c8a4cd3ca4d4e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:f2b8e38c4aa424c577e442f14b7e78696f1254f39ed266b233c8a4cd3ca4d4e5_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:f2b8e38c4aa424c577e442f14b7e78696f1254f39ed266b233c8a4cd3ca4d4e5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:4dc1f17fa46eb8ba6d795cc17109e04072af996ff0d16e3323cac337bec8e8f3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:4dc1f17fa46eb8ba6d795cc17109e04072af996ff0d16e3323cac337bec8e8f3_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:4dc1f17fa46eb8ba6d795cc17109e04072af996ff0d16e3323cac337bec8e8f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-38561",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2022-06-23T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:12c4ebd76a3dc6ce85005e2f11de6fbfa6384b20e6237c28627e04fca6ca4a89_ppc64le",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:2f12bfd2147fc5e12b7b1e227bf8fa5c163e452c61c37d21589192d18b339b37_s390x",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:4ad4fc6bd8426948534f5ccf798489c98e09657a22187675b48ffc40da161241_amd64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:b0f9834755721115de86aca24b1338c9504c5b08e9bdb560daf75842fc1119e4_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:00723bf0bbec82bdd81c883c2ee5b15bed793971ee296e1106ea73fe47b299ba_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:4588d09572ee62715ed5c555847141f839863ef9f7aea463409c25673793a57d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:62a32e7b7b7b69b48936d1b8a698f201b786a43534a6206972afddad62c5d334_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:98dd10fd542e7bfe727af4d0537570561c63120e53f966533010a440030f787a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:61130ec751d6a41a8995ad2deb0632ff0bbe62139a2c7725ab57692f882a2954_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:9bc8df9abd538914d515c4ef0a80cd0706feecaca234d529e5f23803fc013a06_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:c3a3086323cdb469f6b7cc4ceec2d0637134bcd2973fbcb7c1a52b4c98945fc9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:c6d89b7475dd2467e8f167f05bfee26af2af44659f26605ab94895080f21512b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:066ca8a9637bacb8a8fe30ff330a5fe3aa2a22a06c018e32982928821f4ef187_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:1d7a88fb1d37d362cffc566a9ce00b0a3f3c3d5ae7e2b977463febc523ea6254_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:304f1fff379b3d17cfec319961074e77eb476086971e1c1de8750f4fd84b53ea_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:572bfb7b660e58698270677063061d52f23417ab920fc2161e4d66df4ffa2891_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:074b00815286380472294f3c1d17b100da3604c33096b4c910ac342ef7d992ec_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:45582c631f75a13eb586d9a6d8bc188a3685586c4cb13c8a11333f0ba123752d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:def88d693d21ceb54201c1a51d47cdf10f286bd31b5a102655a4321ac0eec424_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fcf0d492d02267f52011f98bc9eaae3159977cf111556f5f0f3f2d4a43a2864f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:03c0545d16743b4cf0e9ab199de44b05dafcc8974930b1e59fc5f42581cfaaba_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:27a996bf3c97c553b203ab98aee2f2f393b6d618cdc2055c457689fda346f127_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:6a22f0a16bd43f4a3253bbed8a97497e5d0d2fb7ffb6c599400d722dedc213a6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e3cf02a13c7a70f1791f41e5353a5fac37b03c78368d88ea937a7ff83a6fe4dd_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:270574794b7e27df9b195791d02960c58f5d135285f8b7439e8c818994c659d1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:c8782360c38ee7355069d643a36e1c4bb36db9aaaa6d280d3b14b25547ad20d3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:ce9f0851ef4458e0244a359cfdc9fcc9ba773f5d99206f4510c058c9ed101ba0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:cf52ecad6ea42ab7ab6f12147a07e7214a8333dd63543594f7230b9d7f959869_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:dd9131c2cb2638faaa92963ecbcbb28210b4fba7cee4ae00645b78577af01a7f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:e92eb0509f513d4bfed7345d31468a1a81c45f4bc39f7a0f81c493f34588af83_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:f623462427dfe857ac2a05fb782fb5860f110f9c2c1b109785849cfe272b3459_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:f6bbea2f08265bd7664d8b4f967142596fb6068e700fb2ae04ffd375b575f026_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:0e7936be00b487aac810f6c519a0cec1341b3f8065a23b969730f96c1a5c5dd0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:86010572f774e6b051c1205c1a5af3cbded09b84cddff56c4f48ba369a7fc1cb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:9beefc0c3cc24b52da1d47785131d8f9bbaa64c18497dfd8e8b7896382d07a95_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:9e4964368914fe6960a30228ac01f164830a57a44df8b32eea015f0459c28b27_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:5b293e5279342707f6da15704e54b52871f58cb75a447f8188d5f9a5cab2e04a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:901bb3dd2a62bb2c6e2c52e36dcb91c5513bb53bfde0327c69aba8facc4ef4b4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:ed86bb60ec106f00435fcd31c290bf3647995f0b2fff877b8bc00ea8da8ffa1c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:fdaf939b2170e31e06bb28450b17d9d7c8849ddd0dd42bca1849d5c69abc81f2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:66df9c991cbdbfa73be343be07476d6b662065042e11bd3b029fbebb9eddc1df_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:afb1eb7898a6a1b14ee2f20362a800ac3a20c0afba11f2d9661f3e5daf14f0c7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:25e023a8b0376b342aacbb513f0583bacf45b343b081547d3e04c72043bab806_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:572af4e594a03bc639f64bc0f1663460019858d91860c88b7e01af314590413b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:5eeffcc7100796dc90958fef690e712ed5da9dff5e68b0d17c3de25385ddc941_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:91eae6e418af8a8427d3aed9e123642c5955a14a3610abbecda2feb39cdea3f7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:088b7f6ea73c9f2cbbf3a0582cd3e6a19a2598237cc209db29d99a60d8223666_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b95383a00930aa640897fbba343d0cac8dc9b8ef6fe872945e011ea540b8e858_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:198a8e291ed95b249e4f68170b27722a7bfabf03f42433f7b51980991f036c3b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:33ced75f5a5ee1a292f6dfe578b28ef357d253287828e34d504d9f06dcd17049_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:3b1e96a12b2a9e260ec4309d2293148a53df87b2a2f78d1f38a69bf94e86e00b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:d51a31008963110379b351ab0f27c10e4f502dfb1075770687438c68d88f15d6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:0538a842a174465f78a324b7c4c9ac85c06c435e06999e1a537e721f469588f8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:1cdb80339ed20af31e2a1d3e11347d247477db95c122a0b3511dcdcb8dec8320_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:5db63f109ee2c0d11962fc61a98a8ec1dfe0c6360146bb1f60ce8bcd8f91efe4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:f5f70d95123d56def9ad6b8f7e3e464c6f676afd8dff729585eaf9e82d3482a4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:0493a358373123f38ba9dff47c59fe55713727b1a23e6a8c5b25b22e61f84847_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:4d723aa648b0a4f42980ef836dfc17c1b4400bba2d37466060cf53b054c7a323_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:b4773ade186649c4b2355cdb39f36c1c9c393f358729d619d896228f476d855b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:e14a3742bd9360084652a5197ef7843309e8d9e6fcf2e40b11e73bf0ac93b81f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7088de57365618347999bf7cbc15589feb38a2c45ff072bfd80d18dc21dbd74a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b824b916c589711810198fba3b1f48e4f8c44268d9531d5450b3cb5b4229ca7b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d994edadc90d4ebe1ba53f160e27d55b6fe5947d3a6a4fbe616eec65d77f5c8d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:eb604c6a1fdec41c66a33ae61e97c8dc5f85c1498df8220c21928d182003baf2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:0a89aa3e60c07e6f26bb12e0a3331f007cd0c5df03128a4c6fd3672e79be215c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:5d78d15258eaea8fcd1a57cc2d82c142d0cdd91f1fc053adf57cab8492041d6a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:e8e1d9347b672345a59be8126898740eb1b2ae605b993629b7d5e34e28b11163_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:fced49357d894632d98dc3b87665c0c089e316df5bd4385e47257a7fd40f08d1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:73967973870d6951b94d72b8f56df10d3c9025e16efd9dab57a306c2d4870e62_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:b6314bdd4fe01155693839368b61b47f8e9bed21232ea26dbf1e015d9a62102d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:c1fc5a5a14914c53da9e698a44d7f671edababf56b21012bd59b6e0e1137b636_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:d5d0cac1e03ba2d7fa7277a2daaaa9e964d53107ce5c170aaf29f7050d741460_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:372592bc9c31fb28e6bc97e9f70beb7cef0cf99b85abd0d43787394d33dd3609_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:9e42f227321c76a05462831b6919cc48788c56b47a7f622f89c450ac030d6448_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:ab8d1a5d6cd6b07e667fc9e87049e4639608fbff422281b1185a863ff8ce75ae_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:f2b8e38c4aa424c577e442f14b7e78696f1254f39ed266b233c8a4cd3ca4d4e5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:4dc1f17fa46eb8ba6d795cc17109e04072af996ff0d16e3323cac337bec8e8f3_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2100495"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:3eb7d36eb90a1b30ca5a219bd89efc62951bb2fb1bac2f586aa1fc4966101faf_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:5c3c7f8dc86a200a51c1517d8d2c70fd30b61c533c2c50896e71ad830e6aa9a0_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:b82dd8d9ff5cd76089c66ea0b42ec71d085d03d1bfa3ed0f6f04ab880a551b0a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:bbb9c3af3be5a738f687a1946d2d53b453c1b6921fd0064f66011da08c4ede93_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:12c4ebd76a3dc6ce85005e2f11de6fbfa6384b20e6237c28627e04fca6ca4a89_ppc64le",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:2f12bfd2147fc5e12b7b1e227bf8fa5c163e452c61c37d21589192d18b339b37_s390x",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:4ad4fc6bd8426948534f5ccf798489c98e09657a22187675b48ffc40da161241_amd64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:b0f9834755721115de86aca24b1338c9504c5b08e9bdb560daf75842fc1119e4_arm64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:00723bf0bbec82bdd81c883c2ee5b15bed793971ee296e1106ea73fe47b299ba_arm64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:4588d09572ee62715ed5c555847141f839863ef9f7aea463409c25673793a57d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:62a32e7b7b7b69b48936d1b8a698f201b786a43534a6206972afddad62c5d334_s390x",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:98dd10fd542e7bfe727af4d0537570561c63120e53f966533010a440030f787a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:61130ec751d6a41a8995ad2deb0632ff0bbe62139a2c7725ab57692f882a2954_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:9bc8df9abd538914d515c4ef0a80cd0706feecaca234d529e5f23803fc013a06_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:c3a3086323cdb469f6b7cc4ceec2d0637134bcd2973fbcb7c1a52b4c98945fc9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:c6d89b7475dd2467e8f167f05bfee26af2af44659f26605ab94895080f21512b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:066ca8a9637bacb8a8fe30ff330a5fe3aa2a22a06c018e32982928821f4ef187_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:1d7a88fb1d37d362cffc566a9ce00b0a3f3c3d5ae7e2b977463febc523ea6254_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:304f1fff379b3d17cfec319961074e77eb476086971e1c1de8750f4fd84b53ea_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:572bfb7b660e58698270677063061d52f23417ab920fc2161e4d66df4ffa2891_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:074b00815286380472294f3c1d17b100da3604c33096b4c910ac342ef7d992ec_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:45582c631f75a13eb586d9a6d8bc188a3685586c4cb13c8a11333f0ba123752d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:def88d693d21ceb54201c1a51d47cdf10f286bd31b5a102655a4321ac0eec424_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:fcf0d492d02267f52011f98bc9eaae3159977cf111556f5f0f3f2d4a43a2864f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:03c0545d16743b4cf0e9ab199de44b05dafcc8974930b1e59fc5f42581cfaaba_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:27a996bf3c97c553b203ab98aee2f2f393b6d618cdc2055c457689fda346f127_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:6a22f0a16bd43f4a3253bbed8a97497e5d0d2fb7ffb6c599400d722dedc213a6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e3cf02a13c7a70f1791f41e5353a5fac37b03c78368d88ea937a7ff83a6fe4dd_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:270574794b7e27df9b195791d02960c58f5d135285f8b7439e8c818994c659d1_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:c8782360c38ee7355069d643a36e1c4bb36db9aaaa6d280d3b14b25547ad20d3_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:ce9f0851ef4458e0244a359cfdc9fcc9ba773f5d99206f4510c058c9ed101ba0_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:cf52ecad6ea42ab7ab6f12147a07e7214a8333dd63543594f7230b9d7f959869_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:dd9131c2cb2638faaa92963ecbcbb28210b4fba7cee4ae00645b78577af01a7f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:e92eb0509f513d4bfed7345d31468a1a81c45f4bc39f7a0f81c493f34588af83_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:f623462427dfe857ac2a05fb782fb5860f110f9c2c1b109785849cfe272b3459_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:f6bbea2f08265bd7664d8b4f967142596fb6068e700fb2ae04ffd375b575f026_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:0e7936be00b487aac810f6c519a0cec1341b3f8065a23b969730f96c1a5c5dd0_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:86010572f774e6b051c1205c1a5af3cbded09b84cddff56c4f48ba369a7fc1cb_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:9beefc0c3cc24b52da1d47785131d8f9bbaa64c18497dfd8e8b7896382d07a95_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:9e4964368914fe6960a30228ac01f164830a57a44df8b32eea015f0459c28b27_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:5b293e5279342707f6da15704e54b52871f58cb75a447f8188d5f9a5cab2e04a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:901bb3dd2a62bb2c6e2c52e36dcb91c5513bb53bfde0327c69aba8facc4ef4b4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:ed86bb60ec106f00435fcd31c290bf3647995f0b2fff877b8bc00ea8da8ffa1c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:fdaf939b2170e31e06bb28450b17d9d7c8849ddd0dd42bca1849d5c69abc81f2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:66df9c991cbdbfa73be343be07476d6b662065042e11bd3b029fbebb9eddc1df_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:afb1eb7898a6a1b14ee2f20362a800ac3a20c0afba11f2d9661f3e5daf14f0c7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:25e023a8b0376b342aacbb513f0583bacf45b343b081547d3e04c72043bab806_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:572af4e594a03bc639f64bc0f1663460019858d91860c88b7e01af314590413b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:5eeffcc7100796dc90958fef690e712ed5da9dff5e68b0d17c3de25385ddc941_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:91eae6e418af8a8427d3aed9e123642c5955a14a3610abbecda2feb39cdea3f7_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:088b7f6ea73c9f2cbbf3a0582cd3e6a19a2598237cc209db29d99a60d8223666_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b95383a00930aa640897fbba343d0cac8dc9b8ef6fe872945e011ea540b8e858_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:198a8e291ed95b249e4f68170b27722a7bfabf03f42433f7b51980991f036c3b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:33ced75f5a5ee1a292f6dfe578b28ef357d253287828e34d504d9f06dcd17049_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:3b1e96a12b2a9e260ec4309d2293148a53df87b2a2f78d1f38a69bf94e86e00b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:d51a31008963110379b351ab0f27c10e4f502dfb1075770687438c68d88f15d6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:0538a842a174465f78a324b7c4c9ac85c06c435e06999e1a537e721f469588f8_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:1cdb80339ed20af31e2a1d3e11347d247477db95c122a0b3511dcdcb8dec8320_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:5db63f109ee2c0d11962fc61a98a8ec1dfe0c6360146bb1f60ce8bcd8f91efe4_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:f5f70d95123d56def9ad6b8f7e3e464c6f676afd8dff729585eaf9e82d3482a4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:0493a358373123f38ba9dff47c59fe55713727b1a23e6a8c5b25b22e61f84847_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:4d723aa648b0a4f42980ef836dfc17c1b4400bba2d37466060cf53b054c7a323_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:b4773ade186649c4b2355cdb39f36c1c9c393f358729d619d896228f476d855b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:e14a3742bd9360084652a5197ef7843309e8d9e6fcf2e40b11e73bf0ac93b81f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:7088de57365618347999bf7cbc15589feb38a2c45ff072bfd80d18dc21dbd74a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b824b916c589711810198fba3b1f48e4f8c44268d9531d5450b3cb5b4229ca7b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d994edadc90d4ebe1ba53f160e27d55b6fe5947d3a6a4fbe616eec65d77f5c8d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:eb604c6a1fdec41c66a33ae61e97c8dc5f85c1498df8220c21928d182003baf2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:0a89aa3e60c07e6f26bb12e0a3331f007cd0c5df03128a4c6fd3672e79be215c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:5d78d15258eaea8fcd1a57cc2d82c142d0cdd91f1fc053adf57cab8492041d6a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:e8e1d9347b672345a59be8126898740eb1b2ae605b993629b7d5e34e28b11163_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:fced49357d894632d98dc3b87665c0c089e316df5bd4385e47257a7fd40f08d1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:73967973870d6951b94d72b8f56df10d3c9025e16efd9dab57a306c2d4870e62_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:b6314bdd4fe01155693839368b61b47f8e9bed21232ea26dbf1e015d9a62102d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:c1fc5a5a14914c53da9e698a44d7f671edababf56b21012bd59b6e0e1137b636_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:d5d0cac1e03ba2d7fa7277a2daaaa9e964d53107ce5c170aaf29f7050d741460_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:372592bc9c31fb28e6bc97e9f70beb7cef0cf99b85abd0d43787394d33dd3609_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:9e42f227321c76a05462831b6919cc48788c56b47a7f622f89c450ac030d6448_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:ab8d1a5d6cd6b07e667fc9e87049e4639608fbff422281b1185a863ff8ce75ae_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:f2b8e38c4aa424c577e442f14b7e78696f1254f39ed266b233c8a4cd3ca4d4e5_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:e0a3efc8c031ecb30678b7bb8085742401eaab75d59f5bbaefe0f70b51a5584d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:4dc1f17fa46eb8ba6d795cc17109e04072af996ff0d16e3323cac337bec8e8f3_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-38561"
        },
        {
          "category": "external",
          "summary": "RHBZ#2100495",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2021-0113",
          "url": "https://pkg.go.dev/vuln/GO-2021-0113"
        }
      ],
      "release_date": "2021-08-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-02-28T07:39:08+00:00",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:1105aa27f627a99a2b3a8b6257a12697b2033a44f1fa2af41491a8e66cd279ac\n\n(For s390x architecture)\nThe image digest is sha256:65ad21140d0ab515f17eefe4fe12a05cfa5dc7422c09569fd141905f0ca8052e\n\n(For ppc64le architecture)\nThe image digest is sha256:3fa53f4050d344ece7154e3aa40d2c01ec6b054aead77ace1d2f33651d0ef35d\n\n(For aarch64 architecture)\nThe image digest is sha256:8f1cac0afb3469f853e8f630c59a476ca77fa1144be761ba24d59ed261a6c425\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:3eb7d36eb90a1b30ca5a219bd89efc62951bb2fb1bac2f586aa1fc4966101faf_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:5c3c7f8dc86a200a51c1517d8d2c70fd30b61c533c2c50896e71ad830e6aa9a0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:b82dd8d9ff5cd76089c66ea0b42ec71d085d03d1bfa3ed0f6f04ab880a551b0a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:bbb9c3af3be5a738f687a1946d2d53b453c1b6921fd0064f66011da08c4ede93_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:0895"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:3eb7d36eb90a1b30ca5a219bd89efc62951bb2fb1bac2f586aa1fc4966101faf_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:5c3c7f8dc86a200a51c1517d8d2c70fd30b61c533c2c50896e71ad830e6aa9a0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:b82dd8d9ff5cd76089c66ea0b42ec71d085d03d1bfa3ed0f6f04ab880a551b0a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:bbb9c3af3be5a738f687a1946d2d53b453c1b6921fd0064f66011da08c4ede93_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.