rhsa-2023_1393
Vulnerability from csaf_redhat
Published
2023-03-29 00:58
Modified
2024-11-22 21:45
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.55 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.10.55 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.55 See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2023:1392 Security Fix(es): * goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.10.55 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.55 See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:1392\n\nSecurity Fix(es):\n\n* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:1393",
        "url": "https://access.redhat.com/errata/RHSA-2023:1393"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html",
        "url": "https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html"
      },
      {
        "category": "external",
        "summary": "2156729",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1393.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.55 security update",
    "tracking": {
      "current_release_date": "2024-11-22T21:45:31+00:00",
      "generator": {
        "date": "2024-11-22T21:45:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:1393",
      "initial_release_date": "2023-03-29T00:58:41+00:00",
      "revision_history": [
        {
          "date": "2023-03-29T00:58:41+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-03-29T00:58:41+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T21:45:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.10",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.10",
                  "product_id": "8Base-RHOSE-4.10",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.10::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:3aef1c3c585b1ff740a3202839c4c9df24d88cd128d3a3abdbe106d8032b2837_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:3aef1c3c585b1ff740a3202839c4c9df24d88cd128d3a3abdbe106d8032b2837_ppc64le",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:3aef1c3c585b1ff740a3202839c4c9df24d88cd128d3a3abdbe106d8032b2837_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:3aef1c3c585b1ff740a3202839c4c9df24d88cd128d3a3abdbe106d8032b2837?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202303141841.p0.g7b41918.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202303141355.p0.g5c8087e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.10.0-202303141355.p0.g5c8087e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202303141355.p0.g5c8087e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:b73a29b42c1f43f0c6e7310233d279f822c05d5f646adf1f4a6535e028d43ab9_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:b73a29b42c1f43f0c6e7310233d279f822c05d5f646adf1f4a6535e028d43ab9_ppc64le",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:b73a29b42c1f43f0c6e7310233d279f822c05d5f646adf1f4a6535e028d43ab9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:b73a29b42c1f43f0c6e7310233d279f822c05d5f646adf1f4a6535e028d43ab9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202303141455.p0.g912af9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:50477e3753e8ee8fd44fb9632d173cf20d1f51c4a7a6564b9b075dcc7457ffde_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:50477e3753e8ee8fd44fb9632d173cf20d1f51c4a7a6564b9b075dcc7457ffde_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:50477e3753e8ee8fd44fb9632d173cf20d1f51c4a7a6564b9b075dcc7457ffde_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:50477e3753e8ee8fd44fb9632d173cf20d1f51c4a7a6564b9b075dcc7457ffde?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202303162241.p0.g68b1665.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b69bca31e3800809788cb197a7cb458822cb9bfa70c86d19f32a58a4146a070e_ppc64le",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b69bca31e3800809788cb197a7cb458822cb9bfa70c86d19f32a58a4146a070e_ppc64le",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b69bca31e3800809788cb197a7cb458822cb9bfa70c86d19f32a58a4146a070e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:b69bca31e3800809788cb197a7cb458822cb9bfa70c86d19f32a58a4146a070e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202303162241.p0.g68b1665.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:827382b560b6e34f3a415c7e5173cc8c4e49cc4dc54bc9c09623fbd358216037_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:827382b560b6e34f3a415c7e5173cc8c4e49cc4dc54bc9c09623fbd358216037_ppc64le",
                  "product_id": "openshift4/ose-ptp@sha256:827382b560b6e34f3a415c7e5173cc8c4e49cc4dc54bc9c09623fbd358216037_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:827382b560b6e34f3a415c7e5173cc8c4e49cc4dc54bc9c09623fbd358216037?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202303141355.p0.g4b8a4f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:d350076196b9273058b7dbb112b2550850916ebb3e8ebaa48a8eae98d16d3a74_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:d350076196b9273058b7dbb112b2550850916ebb3e8ebaa48a8eae98d16d3a74_ppc64le",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:d350076196b9273058b7dbb112b2550850916ebb3e8ebaa48a8eae98d16d3a74_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:d350076196b9273058b7dbb112b2550850916ebb3e8ebaa48a8eae98d16d3a74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202303171716.p0.ge0bc2fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:38b72a3c93075db9dae4fa105f8c3a5049b01a5f3d2347420b4b68e2b83e9619_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:38b72a3c93075db9dae4fa105f8c3a5049b01a5f3d2347420b4b68e2b83e9619_ppc64le",
                  "product_id": "openshift4/ose-ptp-operator@sha256:38b72a3c93075db9dae4fa105f8c3a5049b01a5f3d2347420b4b68e2b83e9619_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:38b72a3c93075db9dae4fa105f8c3a5049b01a5f3d2347420b4b68e2b83e9619?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202303141355.p0.g011ce05.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:544eabe622d9a837158cfca6e086cc3b8024d11bb22d6fc9e5c67bae3cce38f5_arm64",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:544eabe622d9a837158cfca6e086cc3b8024d11bb22d6fc9e5c67bae3cce38f5_arm64",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:544eabe622d9a837158cfca6e086cc3b8024d11bb22d6fc9e5c67bae3cce38f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:544eabe622d9a837158cfca6e086cc3b8024d11bb22d6fc9e5c67bae3cce38f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202303141841.p0.g7b41918.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202303141355.p0.g5c8087e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.10.0-202303141355.p0.g5c8087e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202303141355.p0.g5c8087e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:efdfcda8e6f50da5875202ddb32c1449072c265e81e9169169b2c1917166096e_arm64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:efdfcda8e6f50da5875202ddb32c1449072c265e81e9169169b2c1917166096e_arm64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:efdfcda8e6f50da5875202ddb32c1449072c265e81e9169169b2c1917166096e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:efdfcda8e6f50da5875202ddb32c1449072c265e81e9169169b2c1917166096e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202303141455.p0.g912af9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:77fbc365c7ac856c2592eea74d9f64378bb65e01d20158b1c14129be628af596_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:77fbc365c7ac856c2592eea74d9f64378bb65e01d20158b1c14129be628af596_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:77fbc365c7ac856c2592eea74d9f64378bb65e01d20158b1c14129be628af596_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:77fbc365c7ac856c2592eea74d9f64378bb65e01d20158b1c14129be628af596?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202303162241.p0.g68b1665.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d42f8d6e2aaba7aafe37f8a58e8b13c65534954b44f6b6ee611f766f69eb9d76_arm64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d42f8d6e2aaba7aafe37f8a58e8b13c65534954b44f6b6ee611f766f69eb9d76_arm64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d42f8d6e2aaba7aafe37f8a58e8b13c65534954b44f6b6ee611f766f69eb9d76_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:d42f8d6e2aaba7aafe37f8a58e8b13c65534954b44f6b6ee611f766f69eb9d76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202303162241.p0.g68b1665.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:7ff172ad57edd554f434a8eadf57dbb74772370f7bf2103a2d36e5e10ed27f3a_arm64",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:7ff172ad57edd554f434a8eadf57dbb74772370f7bf2103a2d36e5e10ed27f3a_arm64",
                  "product_id": "openshift4/ose-ptp@sha256:7ff172ad57edd554f434a8eadf57dbb74772370f7bf2103a2d36e5e10ed27f3a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:7ff172ad57edd554f434a8eadf57dbb74772370f7bf2103a2d36e5e10ed27f3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202303141355.p0.g4b8a4f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:3af99d3279323f6eb668da441d1e857c1d37da323365e62c321487f0b732fe5b_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:3af99d3279323f6eb668da441d1e857c1d37da323365e62c321487f0b732fe5b_arm64",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:3af99d3279323f6eb668da441d1e857c1d37da323365e62c321487f0b732fe5b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:3af99d3279323f6eb668da441d1e857c1d37da323365e62c321487f0b732fe5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202303171716.p0.ge0bc2fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:3205258d7fe83e3da311daeb7de8b118f8467b5b92acb144cedf8b01c8176dcd_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:3205258d7fe83e3da311daeb7de8b118f8467b5b92acb144cedf8b01c8176dcd_arm64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:3205258d7fe83e3da311daeb7de8b118f8467b5b92acb144cedf8b01c8176dcd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:3205258d7fe83e3da311daeb7de8b118f8467b5b92acb144cedf8b01c8176dcd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202303141355.p0.g011ce05.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:2e2b9c69cfccdbb5a684ce048d816a0bf57e745ee44907c10c70b8ae547dfc54_amd64",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:2e2b9c69cfccdbb5a684ce048d816a0bf57e745ee44907c10c70b8ae547dfc54_amd64",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:2e2b9c69cfccdbb5a684ce048d816a0bf57e745ee44907c10c70b8ae547dfc54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:2e2b9c69cfccdbb5a684ce048d816a0bf57e745ee44907c10c70b8ae547dfc54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202303141841.p0.g7b41918.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/bare-metal-event-relay-rhel8-operator@sha256:0883790e174cd648cfaf886231b9abf65121f0a24f43a336eb2d12c670b26ef7_amd64",
                "product": {
                  "name": "openshift4/bare-metal-event-relay-rhel8-operator@sha256:0883790e174cd648cfaf886231b9abf65121f0a24f43a336eb2d12c670b26ef7_amd64",
                  "product_id": "openshift4/bare-metal-event-relay-rhel8-operator@sha256:0883790e174cd648cfaf886231b9abf65121f0a24f43a336eb2d12c670b26ef7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/bare-metal-event-relay-rhel8-operator@sha256:0883790e174cd648cfaf886231b9abf65121f0a24f43a336eb2d12c670b26ef7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/bare-metal-event-relay-rhel8-operator\u0026tag=v4.10.0-202303141455.p0.g901e505.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/baremetal-hardware-event-proxy-rhel8@sha256:fe374f1236a2f2e928cf10323529e8e0025ef355462fac856dc336baf4a62ae5_amd64",
                "product": {
                  "name": "openshift4/baremetal-hardware-event-proxy-rhel8@sha256:fe374f1236a2f2e928cf10323529e8e0025ef355462fac856dc336baf4a62ae5_amd64",
                  "product_id": "openshift4/baremetal-hardware-event-proxy-rhel8@sha256:fe374f1236a2f2e928cf10323529e8e0025ef355462fac856dc336baf4a62ae5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/baremetal-hardware-event-proxy-rhel8@sha256:fe374f1236a2f2e928cf10323529e8e0025ef355462fac856dc336baf4a62ae5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/baremetal-hardware-event-proxy-rhel8\u0026tag=v4.10.0-202303141455.p0.ga325609.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202303141355.p0.g5c8087e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.10.0-202303141355.p0.g5c8087e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202303141355.p0.g5c8087e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:98413682ab5656a7d27a042253b15813e28c10c99a2acf202b6c106ee76bbcfa_amd64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:98413682ab5656a7d27a042253b15813e28c10c99a2acf202b6c106ee76bbcfa_amd64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:98413682ab5656a7d27a042253b15813e28c10c99a2acf202b6c106ee76bbcfa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:98413682ab5656a7d27a042253b15813e28c10c99a2acf202b6c106ee76bbcfa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202303141455.p0.g912af9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:aa37781503907cefbcc0da9d7432bfe425505eda9051b9c80a9b4462a6b03fa2_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:aa37781503907cefbcc0da9d7432bfe425505eda9051b9c80a9b4462a6b03fa2_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:aa37781503907cefbcc0da9d7432bfe425505eda9051b9c80a9b4462a6b03fa2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:aa37781503907cefbcc0da9d7432bfe425505eda9051b9c80a9b4462a6b03fa2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202303162241.p0.g68b1665.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d4c6c8f57fc82da8b82951275ebf112e47136dd57c7e5bbba11679cbe19ea10c_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d4c6c8f57fc82da8b82951275ebf112e47136dd57c7e5bbba11679cbe19ea10c_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d4c6c8f57fc82da8b82951275ebf112e47136dd57c7e5bbba11679cbe19ea10c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:d4c6c8f57fc82da8b82951275ebf112e47136dd57c7e5bbba11679cbe19ea10c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202303162241.p0.g68b1665.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:d56674dd9217aa0187e14b534e526d6aa995c0591c07fd07a5dd9d0d357f69a5_amd64",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:d56674dd9217aa0187e14b534e526d6aa995c0591c07fd07a5dd9d0d357f69a5_amd64",
                  "product_id": "openshift4/ose-ptp@sha256:d56674dd9217aa0187e14b534e526d6aa995c0591c07fd07a5dd9d0d357f69a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:d56674dd9217aa0187e14b534e526d6aa995c0591c07fd07a5dd9d0d357f69a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202303141355.p0.g4b8a4f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:d7ac6ef2ccdcacbdb13c9deab5ba3e4bce351c3c078363ab79b8de86047d255b_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:d7ac6ef2ccdcacbdb13c9deab5ba3e4bce351c3c078363ab79b8de86047d255b_amd64",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:d7ac6ef2ccdcacbdb13c9deab5ba3e4bce351c3c078363ab79b8de86047d255b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:d7ac6ef2ccdcacbdb13c9deab5ba3e4bce351c3c078363ab79b8de86047d255b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202303171716.p0.ge0bc2fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:ee6c26e34c258ed5963722ba444bad0a3118cda5f67c5ac6bebedab85d3f96a5_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:ee6c26e34c258ed5963722ba444bad0a3118cda5f67c5ac6bebedab85d3f96a5_amd64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:ee6c26e34c258ed5963722ba444bad0a3118cda5f67c5ac6bebedab85d3f96a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:ee6c26e34c258ed5963722ba444bad0a3118cda5f67c5ac6bebedab85d3f96a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202303141355.p0.g011ce05.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:1c42b86c906f4b1254b534e433684307f1cd3e133a9bde0c1d48618b21b01d55_s390x",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:1c42b86c906f4b1254b534e433684307f1cd3e133a9bde0c1d48618b21b01d55_s390x",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:1c42b86c906f4b1254b534e433684307f1cd3e133a9bde0c1d48618b21b01d55_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:1c42b86c906f4b1254b534e433684307f1cd3e133a9bde0c1d48618b21b01d55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202303141841.p0.g7b41918.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202303141355.p0.g5c8087e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.10.0-202303141355.p0.g5c8087e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202303141355.p0.g5c8087e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:0f4e2fa8a22858cdc439b422c72b90b1f6c044173dacfd64ea400a12804937a1_s390x",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:0f4e2fa8a22858cdc439b422c72b90b1f6c044173dacfd64ea400a12804937a1_s390x",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:0f4e2fa8a22858cdc439b422c72b90b1f6c044173dacfd64ea400a12804937a1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:0f4e2fa8a22858cdc439b422c72b90b1f6c044173dacfd64ea400a12804937a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202303141455.p0.g912af9d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3743870f2c4b0c72abf0906ac5c2c8886745d615b6c3b3ba2561e410ff421ff7_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3743870f2c4b0c72abf0906ac5c2c8886745d615b6c3b3ba2561e410ff421ff7_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3743870f2c4b0c72abf0906ac5c2c8886745d615b6c3b3ba2561e410ff421ff7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:3743870f2c4b0c72abf0906ac5c2c8886745d615b6c3b3ba2561e410ff421ff7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202303162241.p0.g68b1665.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:904eb21223125b6f1f9add0a2609ea0b71a153c0465fce6476ea2974543c4f6d_s390x",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:904eb21223125b6f1f9add0a2609ea0b71a153c0465fce6476ea2974543c4f6d_s390x",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:904eb21223125b6f1f9add0a2609ea0b71a153c0465fce6476ea2974543c4f6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:904eb21223125b6f1f9add0a2609ea0b71a153c0465fce6476ea2974543c4f6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202303162241.p0.g68b1665.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:97787b4a1dc4b1047f8b5944a2108f3a2aee1dfbdb4918a3e5e3b44bfa46ed68_s390x",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:97787b4a1dc4b1047f8b5944a2108f3a2aee1dfbdb4918a3e5e3b44bfa46ed68_s390x",
                  "product_id": "openshift4/ose-ptp@sha256:97787b4a1dc4b1047f8b5944a2108f3a2aee1dfbdb4918a3e5e3b44bfa46ed68_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:97787b4a1dc4b1047f8b5944a2108f3a2aee1dfbdb4918a3e5e3b44bfa46ed68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202303141355.p0.g4b8a4f7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:9311124a5e1182c1e176424b467f16491b1abb51375c9637c84f3e3ce62e3187_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:9311124a5e1182c1e176424b467f16491b1abb51375c9637c84f3e3ce62e3187_s390x",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:9311124a5e1182c1e176424b467f16491b1abb51375c9637c84f3e3ce62e3187_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:9311124a5e1182c1e176424b467f16491b1abb51375c9637c84f3e3ce62e3187?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202303171716.p0.ge0bc2fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:9c209382fbc2a7b9a54dee8dc8f4a0d46910fcc77520ff37541cabd3ae752834_s390x",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:9c209382fbc2a7b9a54dee8dc8f4a0d46910fcc77520ff37541cabd3ae752834_s390x",
                  "product_id": "openshift4/ose-ptp-operator@sha256:9c209382fbc2a7b9a54dee8dc8f4a0d46910fcc77520ff37541cabd3ae752834_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:9c209382fbc2a7b9a54dee8dc8f4a0d46910fcc77520ff37541cabd3ae752834?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202303141355.p0.g011ce05.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/bare-metal-event-relay-rhel8-operator@sha256:0883790e174cd648cfaf886231b9abf65121f0a24f43a336eb2d12c670b26ef7_amd64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/bare-metal-event-relay-rhel8-operator@sha256:0883790e174cd648cfaf886231b9abf65121f0a24f43a336eb2d12c670b26ef7_amd64"
        },
        "product_reference": "openshift4/bare-metal-event-relay-rhel8-operator@sha256:0883790e174cd648cfaf886231b9abf65121f0a24f43a336eb2d12c670b26ef7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/baremetal-hardware-event-proxy-rhel8@sha256:fe374f1236a2f2e928cf10323529e8e0025ef355462fac856dc336baf4a62ae5_amd64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/baremetal-hardware-event-proxy-rhel8@sha256:fe374f1236a2f2e928cf10323529e8e0025ef355462fac856dc336baf4a62ae5_amd64"
        },
        "product_reference": "openshift4/baremetal-hardware-event-proxy-rhel8@sha256:fe374f1236a2f2e928cf10323529e8e0025ef355462fac856dc336baf4a62ae5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:904eb21223125b6f1f9add0a2609ea0b71a153c0465fce6476ea2974543c4f6d_s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:904eb21223125b6f1f9add0a2609ea0b71a153c0465fce6476ea2974543c4f6d_s390x"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:904eb21223125b6f1f9add0a2609ea0b71a153c0465fce6476ea2974543c4f6d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b69bca31e3800809788cb197a7cb458822cb9bfa70c86d19f32a58a4146a070e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:b69bca31e3800809788cb197a7cb458822cb9bfa70c86d19f32a58a4146a070e_ppc64le"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:b69bca31e3800809788cb197a7cb458822cb9bfa70c86d19f32a58a4146a070e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d42f8d6e2aaba7aafe37f8a58e8b13c65534954b44f6b6ee611f766f69eb9d76_arm64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d42f8d6e2aaba7aafe37f8a58e8b13c65534954b44f6b6ee611f766f69eb9d76_arm64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d42f8d6e2aaba7aafe37f8a58e8b13c65534954b44f6b6ee611f766f69eb9d76_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d4c6c8f57fc82da8b82951275ebf112e47136dd57c7e5bbba11679cbe19ea10c_amd64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d4c6c8f57fc82da8b82951275ebf112e47136dd57c7e5bbba11679cbe19ea10c_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d4c6c8f57fc82da8b82951275ebf112e47136dd57c7e5bbba11679cbe19ea10c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:3af99d3279323f6eb668da441d1e857c1d37da323365e62c321487f0b732fe5b_arm64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:3af99d3279323f6eb668da441d1e857c1d37da323365e62c321487f0b732fe5b_arm64"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:3af99d3279323f6eb668da441d1e857c1d37da323365e62c321487f0b732fe5b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:9311124a5e1182c1e176424b467f16491b1abb51375c9637c84f3e3ce62e3187_s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:9311124a5e1182c1e176424b467f16491b1abb51375c9637c84f3e3ce62e3187_s390x"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:9311124a5e1182c1e176424b467f16491b1abb51375c9637c84f3e3ce62e3187_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:d350076196b9273058b7dbb112b2550850916ebb3e8ebaa48a8eae98d16d3a74_ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:d350076196b9273058b7dbb112b2550850916ebb3e8ebaa48a8eae98d16d3a74_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:d350076196b9273058b7dbb112b2550850916ebb3e8ebaa48a8eae98d16d3a74_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:d7ac6ef2ccdcacbdb13c9deab5ba3e4bce351c3c078363ab79b8de86047d255b_amd64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:d7ac6ef2ccdcacbdb13c9deab5ba3e4bce351c3c078363ab79b8de86047d255b_amd64"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:d7ac6ef2ccdcacbdb13c9deab5ba3e4bce351c3c078363ab79b8de86047d255b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3743870f2c4b0c72abf0906ac5c2c8886745d615b6c3b3ba2561e410ff421ff7_s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3743870f2c4b0c72abf0906ac5c2c8886745d615b6c3b3ba2561e410ff421ff7_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3743870f2c4b0c72abf0906ac5c2c8886745d615b6c3b3ba2561e410ff421ff7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:50477e3753e8ee8fd44fb9632d173cf20d1f51c4a7a6564b9b075dcc7457ffde_ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:50477e3753e8ee8fd44fb9632d173cf20d1f51c4a7a6564b9b075dcc7457ffde_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:50477e3753e8ee8fd44fb9632d173cf20d1f51c4a7a6564b9b075dcc7457ffde_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:77fbc365c7ac856c2592eea74d9f64378bb65e01d20158b1c14129be628af596_arm64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:77fbc365c7ac856c2592eea74d9f64378bb65e01d20158b1c14129be628af596_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:77fbc365c7ac856c2592eea74d9f64378bb65e01d20158b1c14129be628af596_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:aa37781503907cefbcc0da9d7432bfe425505eda9051b9c80a9b4462a6b03fa2_amd64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:aa37781503907cefbcc0da9d7432bfe425505eda9051b9c80a9b4462a6b03fa2_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:aa37781503907cefbcc0da9d7432bfe425505eda9051b9c80a9b4462a6b03fa2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:1c42b86c906f4b1254b534e433684307f1cd3e133a9bde0c1d48618b21b01d55_s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:1c42b86c906f4b1254b534e433684307f1cd3e133a9bde0c1d48618b21b01d55_s390x"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:1c42b86c906f4b1254b534e433684307f1cd3e133a9bde0c1d48618b21b01d55_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:2e2b9c69cfccdbb5a684ce048d816a0bf57e745ee44907c10c70b8ae547dfc54_amd64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:2e2b9c69cfccdbb5a684ce048d816a0bf57e745ee44907c10c70b8ae547dfc54_amd64"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:2e2b9c69cfccdbb5a684ce048d816a0bf57e745ee44907c10c70b8ae547dfc54_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:3aef1c3c585b1ff740a3202839c4c9df24d88cd128d3a3abdbe106d8032b2837_ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:3aef1c3c585b1ff740a3202839c4c9df24d88cd128d3a3abdbe106d8032b2837_ppc64le"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:3aef1c3c585b1ff740a3202839c4c9df24d88cd128d3a3abdbe106d8032b2837_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:544eabe622d9a837158cfca6e086cc3b8024d11bb22d6fc9e5c67bae3cce38f5_arm64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:544eabe622d9a837158cfca6e086cc3b8024d11bb22d6fc9e5c67bae3cce38f5_arm64"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:544eabe622d9a837158cfca6e086cc3b8024d11bb22d6fc9e5c67bae3cce38f5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:0f4e2fa8a22858cdc439b422c72b90b1f6c044173dacfd64ea400a12804937a1_s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:0f4e2fa8a22858cdc439b422c72b90b1f6c044173dacfd64ea400a12804937a1_s390x"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:0f4e2fa8a22858cdc439b422c72b90b1f6c044173dacfd64ea400a12804937a1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:98413682ab5656a7d27a042253b15813e28c10c99a2acf202b6c106ee76bbcfa_amd64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:98413682ab5656a7d27a042253b15813e28c10c99a2acf202b6c106ee76bbcfa_amd64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:98413682ab5656a7d27a042253b15813e28c10c99a2acf202b6c106ee76bbcfa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:b73a29b42c1f43f0c6e7310233d279f822c05d5f646adf1f4a6535e028d43ab9_ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:b73a29b42c1f43f0c6e7310233d279f822c05d5f646adf1f4a6535e028d43ab9_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:b73a29b42c1f43f0c6e7310233d279f822c05d5f646adf1f4a6535e028d43ab9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:efdfcda8e6f50da5875202ddb32c1449072c265e81e9169169b2c1917166096e_arm64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:efdfcda8e6f50da5875202ddb32c1449072c265e81e9169169b2c1917166096e_arm64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:efdfcda8e6f50da5875202ddb32c1449072c265e81e9169169b2c1917166096e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:3205258d7fe83e3da311daeb7de8b118f8467b5b92acb144cedf8b01c8176dcd_arm64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:3205258d7fe83e3da311daeb7de8b118f8467b5b92acb144cedf8b01c8176dcd_arm64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:3205258d7fe83e3da311daeb7de8b118f8467b5b92acb144cedf8b01c8176dcd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:38b72a3c93075db9dae4fa105f8c3a5049b01a5f3d2347420b4b68e2b83e9619_ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:38b72a3c93075db9dae4fa105f8c3a5049b01a5f3d2347420b4b68e2b83e9619_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:38b72a3c93075db9dae4fa105f8c3a5049b01a5f3d2347420b4b68e2b83e9619_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:9c209382fbc2a7b9a54dee8dc8f4a0d46910fcc77520ff37541cabd3ae752834_s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:9c209382fbc2a7b9a54dee8dc8f4a0d46910fcc77520ff37541cabd3ae752834_s390x"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:9c209382fbc2a7b9a54dee8dc8f4a0d46910fcc77520ff37541cabd3ae752834_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:ee6c26e34c258ed5963722ba444bad0a3118cda5f67c5ac6bebedab85d3f96a5_amd64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:ee6c26e34c258ed5963722ba444bad0a3118cda5f67c5ac6bebedab85d3f96a5_amd64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:ee6c26e34c258ed5963722ba444bad0a3118cda5f67c5ac6bebedab85d3f96a5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:7ff172ad57edd554f434a8eadf57dbb74772370f7bf2103a2d36e5e10ed27f3a_arm64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:7ff172ad57edd554f434a8eadf57dbb74772370f7bf2103a2d36e5e10ed27f3a_arm64"
        },
        "product_reference": "openshift4/ose-ptp@sha256:7ff172ad57edd554f434a8eadf57dbb74772370f7bf2103a2d36e5e10ed27f3a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:827382b560b6e34f3a415c7e5173cc8c4e49cc4dc54bc9c09623fbd358216037_ppc64le as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:827382b560b6e34f3a415c7e5173cc8c4e49cc4dc54bc9c09623fbd358216037_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp@sha256:827382b560b6e34f3a415c7e5173cc8c4e49cc4dc54bc9c09623fbd358216037_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:97787b4a1dc4b1047f8b5944a2108f3a2aee1dfbdb4918a3e5e3b44bfa46ed68_s390x as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:97787b4a1dc4b1047f8b5944a2108f3a2aee1dfbdb4918a3e5e3b44bfa46ed68_s390x"
        },
        "product_reference": "openshift4/ose-ptp@sha256:97787b4a1dc4b1047f8b5944a2108f3a2aee1dfbdb4918a3e5e3b44bfa46ed68_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:d56674dd9217aa0187e14b534e526d6aa995c0591c07fd07a5dd9d0d357f69a5_amd64 as a component of Red Hat OpenShift Container Platform 4.10",
          "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:d56674dd9217aa0187e14b534e526d6aa995c0591c07fd07a5dd9d0d357f69a5_amd64"
        },
        "product_reference": "openshift4/ose-ptp@sha256:d56674dd9217aa0187e14b534e526d6aa995c0591c07fd07a5dd9d0d357f69a5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.10"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-4238",
      "cwe": {
        "id": "CWE-331",
        "name": "Insufficient Entropy"
      },
      "discovery_date": "2022-12-28T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.10:openshift4/bare-metal-event-relay-rhel8-operator@sha256:0883790e174cd648cfaf886231b9abf65121f0a24f43a336eb2d12c670b26ef7_amd64",
            "8Base-RHOSE-4.10:openshift4/baremetal-hardware-event-proxy-rhel8@sha256:fe374f1236a2f2e928cf10323529e8e0025ef355462fac856dc336baf4a62ae5_amd64",
            "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
            "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
            "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
            "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
            "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:904eb21223125b6f1f9add0a2609ea0b71a153c0465fce6476ea2974543c4f6d_s390x",
            "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:b69bca31e3800809788cb197a7cb458822cb9bfa70c86d19f32a58a4146a070e_ppc64le",
            "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d42f8d6e2aaba7aafe37f8a58e8b13c65534954b44f6b6ee611f766f69eb9d76_arm64",
            "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d4c6c8f57fc82da8b82951275ebf112e47136dd57c7e5bbba11679cbe19ea10c_amd64",
            "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:3af99d3279323f6eb668da441d1e857c1d37da323365e62c321487f0b732fe5b_arm64",
            "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:9311124a5e1182c1e176424b467f16491b1abb51375c9637c84f3e3ce62e3187_s390x",
            "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:d350076196b9273058b7dbb112b2550850916ebb3e8ebaa48a8eae98d16d3a74_ppc64le",
            "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:d7ac6ef2ccdcacbdb13c9deab5ba3e4bce351c3c078363ab79b8de86047d255b_amd64",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
            "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
            "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:1c42b86c906f4b1254b534e433684307f1cd3e133a9bde0c1d48618b21b01d55_s390x",
            "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:2e2b9c69cfccdbb5a684ce048d816a0bf57e745ee44907c10c70b8ae547dfc54_amd64",
            "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:3aef1c3c585b1ff740a3202839c4c9df24d88cd128d3a3abdbe106d8032b2837_ppc64le",
            "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:544eabe622d9a837158cfca6e086cc3b8024d11bb22d6fc9e5c67bae3cce38f5_arm64",
            "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:0f4e2fa8a22858cdc439b422c72b90b1f6c044173dacfd64ea400a12804937a1_s390x",
            "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:98413682ab5656a7d27a042253b15813e28c10c99a2acf202b6c106ee76bbcfa_amd64",
            "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:b73a29b42c1f43f0c6e7310233d279f822c05d5f646adf1f4a6535e028d43ab9_ppc64le",
            "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:efdfcda8e6f50da5875202ddb32c1449072c265e81e9169169b2c1917166096e_arm64",
            "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:3205258d7fe83e3da311daeb7de8b118f8467b5b92acb144cedf8b01c8176dcd_arm64",
            "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:38b72a3c93075db9dae4fa105f8c3a5049b01a5f3d2347420b4b68e2b83e9619_ppc64le",
            "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:9c209382fbc2a7b9a54dee8dc8f4a0d46910fcc77520ff37541cabd3ae752834_s390x",
            "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:ee6c26e34c258ed5963722ba444bad0a3118cda5f67c5ac6bebedab85d3f96a5_amd64",
            "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:7ff172ad57edd554f434a8eadf57dbb74772370f7bf2103a2d36e5e10ed27f3a_arm64",
            "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:827382b560b6e34f3a415c7e5173cc8c4e49cc4dc54bc9c09623fbd358216037_ppc64le",
            "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:97787b4a1dc4b1047f8b5944a2108f3a2aee1dfbdb4918a3e5e3b44bfa46ed68_s390x",
            "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:d56674dd9217aa0187e14b534e526d6aa995c0591c07fd07a5dd9d0d357f69a5_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2156729"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issue significantly reduces the amount of entropy generated in short strings by these functions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3743870f2c4b0c72abf0906ac5c2c8886745d615b6c3b3ba2561e410ff421ff7_s390x",
          "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:50477e3753e8ee8fd44fb9632d173cf20d1f51c4a7a6564b9b075dcc7457ffde_ppc64le",
          "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:77fbc365c7ac856c2592eea74d9f64378bb65e01d20158b1c14129be628af596_arm64",
          "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:aa37781503907cefbcc0da9d7432bfe425505eda9051b9c80a9b4462a6b03fa2_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.10:openshift4/bare-metal-event-relay-rhel8-operator@sha256:0883790e174cd648cfaf886231b9abf65121f0a24f43a336eb2d12c670b26ef7_amd64",
          "8Base-RHOSE-4.10:openshift4/baremetal-hardware-event-proxy-rhel8@sha256:fe374f1236a2f2e928cf10323529e8e0025ef355462fac856dc336baf4a62ae5_amd64",
          "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
          "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
          "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
          "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
          "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:904eb21223125b6f1f9add0a2609ea0b71a153c0465fce6476ea2974543c4f6d_s390x",
          "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:b69bca31e3800809788cb197a7cb458822cb9bfa70c86d19f32a58a4146a070e_ppc64le",
          "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d42f8d6e2aaba7aafe37f8a58e8b13c65534954b44f6b6ee611f766f69eb9d76_arm64",
          "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d4c6c8f57fc82da8b82951275ebf112e47136dd57c7e5bbba11679cbe19ea10c_amd64",
          "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:3af99d3279323f6eb668da441d1e857c1d37da323365e62c321487f0b732fe5b_arm64",
          "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:9311124a5e1182c1e176424b467f16491b1abb51375c9637c84f3e3ce62e3187_s390x",
          "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:d350076196b9273058b7dbb112b2550850916ebb3e8ebaa48a8eae98d16d3a74_ppc64le",
          "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:d7ac6ef2ccdcacbdb13c9deab5ba3e4bce351c3c078363ab79b8de86047d255b_amd64",
          "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
          "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
          "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
          "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
          "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:303d390bf4ffe505c32f9f194962ab5af8b326e9edbd0b4495458003addc548e_ppc64le",
          "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:6ca099e073de9c977862fabeae086b913558619d9709acf2a7cbfc8f0c39d0c8_s390x",
          "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:7f802ceed2dadc3ad2890a3abca0fde81e5274a6a8a77e447973280519dcad84_arm64",
          "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:b579c497453268b1c03a1c414c94163501fedd5668eeb4f52ff66f262f0363b8_amd64",
          "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:1c42b86c906f4b1254b534e433684307f1cd3e133a9bde0c1d48618b21b01d55_s390x",
          "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:2e2b9c69cfccdbb5a684ce048d816a0bf57e745ee44907c10c70b8ae547dfc54_amd64",
          "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:3aef1c3c585b1ff740a3202839c4c9df24d88cd128d3a3abdbe106d8032b2837_ppc64le",
          "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:544eabe622d9a837158cfca6e086cc3b8024d11bb22d6fc9e5c67bae3cce38f5_arm64",
          "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:0f4e2fa8a22858cdc439b422c72b90b1f6c044173dacfd64ea400a12804937a1_s390x",
          "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:98413682ab5656a7d27a042253b15813e28c10c99a2acf202b6c106ee76bbcfa_amd64",
          "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:b73a29b42c1f43f0c6e7310233d279f822c05d5f646adf1f4a6535e028d43ab9_ppc64le",
          "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:efdfcda8e6f50da5875202ddb32c1449072c265e81e9169169b2c1917166096e_arm64",
          "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:3205258d7fe83e3da311daeb7de8b118f8467b5b92acb144cedf8b01c8176dcd_arm64",
          "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:38b72a3c93075db9dae4fa105f8c3a5049b01a5f3d2347420b4b68e2b83e9619_ppc64le",
          "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:9c209382fbc2a7b9a54dee8dc8f4a0d46910fcc77520ff37541cabd3ae752834_s390x",
          "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:ee6c26e34c258ed5963722ba444bad0a3118cda5f67c5ac6bebedab85d3f96a5_amd64",
          "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:7ff172ad57edd554f434a8eadf57dbb74772370f7bf2103a2d36e5e10ed27f3a_arm64",
          "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:827382b560b6e34f3a415c7e5173cc8c4e49cc4dc54bc9c09623fbd358216037_ppc64le",
          "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:97787b4a1dc4b1047f8b5944a2108f3a2aee1dfbdb4918a3e5e3b44bfa46ed68_s390x",
          "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:d56674dd9217aa0187e14b534e526d6aa995c0591c07fd07a5dd9d0d357f69a5_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "RHBZ#2156729",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4238",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238"
        },
        {
          "category": "external",
          "summary": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1",
          "url": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-3839-6r69-m497",
          "url": "https://github.com/advisories/GHSA-3839-6r69-m497"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2022-0411",
          "url": "https://pkg.go.dev/vuln/GO-2022-0411"
        }
      ],
      "release_date": "2022-12-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-03-29T00:58:41+00:00",
          "details": "For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3743870f2c4b0c72abf0906ac5c2c8886745d615b6c3b3ba2561e410ff421ff7_s390x",
            "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:50477e3753e8ee8fd44fb9632d173cf20d1f51c4a7a6564b9b075dcc7457ffde_ppc64le",
            "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:77fbc365c7ac856c2592eea74d9f64378bb65e01d20158b1c14129be628af596_arm64",
            "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:aa37781503907cefbcc0da9d7432bfe425505eda9051b9c80a9b4462a6b03fa2_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:1393"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3743870f2c4b0c72abf0906ac5c2c8886745d615b6c3b3ba2561e410ff421ff7_s390x",
            "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:50477e3753e8ee8fd44fb9632d173cf20d1f51c4a7a6564b9b075dcc7457ffde_ppc64le",
            "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:77fbc365c7ac856c2592eea74d9f64378bb65e01d20158b1c14129be628af596_arm64",
            "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:aa37781503907cefbcc0da9d7432bfe425505eda9051b9c80a9b4462a6b03fa2_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.