rhsa-2023_2014
Vulnerability from csaf_redhat
Published
2023-05-02 01:53
Modified
2024-11-13 23:57
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.39 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.11.39 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.39. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2023:2013 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html Security Fix(es): * prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.11.39 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.11.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.11.39. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:2013\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nSecurity Fix(es):\n\n* prometheus/client_golang: Denial of service using\nInstrumentHandlerCounter (CVE-2022-21698)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:2014",
        "url": "https://access.redhat.com/errata/RHSA-2023:2014"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2045880",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-11969",
        "url": "https://issues.redhat.com/browse/OCPBUGS-11969"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12243",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12243"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-2844",
        "url": "https://issues.redhat.com/browse/OCPBUGS-2844"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6687",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6687"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-8000",
        "url": "https://issues.redhat.com/browse/OCPBUGS-8000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2014.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.39 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-11-13T23:57:54+00:00",
      "generator": {
        "date": "2024-11-13T23:57:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2023:2014",
      "initial_release_date": "2023-05-02T01:53:03+00:00",
      "revision_history": [
        {
          "date": "2023-05-02T01:53:03+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-02T01:53:03+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-13T23:57:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "8Base-RHOSE-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8ec345bc19afdb55cc3de2966e85d3023da907ff3a8d0ef9b9b207a31b617574_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8ec345bc19afdb55cc3de2966e85d3023da907ff3a8d0ef9b9b207a31b617574_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:8ec345bc19afdb55cc3de2966e85d3023da907ff3a8d0ef9b9b207a31b617574_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:8ec345bc19afdb55cc3de2966e85d3023da907ff3a8d0ef9b9b207a31b617574?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202304200515.p0.gd27a36e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:3e33e3376b8f924213202b019003e01b67aa701e3f6f70cedec118ed8d86ee87_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:3e33e3376b8f924213202b019003e01b67aa701e3f6f70cedec118ed8d86ee87_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:3e33e3376b8f924213202b019003e01b67aa701e3f6f70cedec118ed8d86ee87_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:3e33e3376b8f924213202b019003e01b67aa701e3f6f70cedec118ed8d86ee87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202304200515.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:3b89294b40f489f863abb2c1b03a94faa62f8c0c4f85cfc16e82e63d920e1004_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:3b89294b40f489f863abb2c1b03a94faa62f8c0c4f85cfc16e82e63d920e1004_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:3b89294b40f489f863abb2c1b03a94faa62f8c0c4f85cfc16e82e63d920e1004_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:3b89294b40f489f863abb2c1b03a94faa62f8c0c4f85cfc16e82e63d920e1004?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202304210841.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:915b4117fbf7c009d2bbb9ec484e2e81bf35afa335125d14b2f1882ed212a1f1_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:915b4117fbf7c009d2bbb9ec484e2e81bf35afa335125d14b2f1882ed212a1f1_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:915b4117fbf7c009d2bbb9ec484e2e81bf35afa335125d14b2f1882ed212a1f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:915b4117fbf7c009d2bbb9ec484e2e81bf35afa335125d14b2f1882ed212a1f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202304210841.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:8b7a226789b0d58f02102d1913d6710d4792d38df74448f20a895110a25a1000_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:8b7a226789b0d58f02102d1913d6710d4792d38df74448f20a895110a25a1000_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:8b7a226789b0d58f02102d1913d6710d4792d38df74448f20a895110a25a1000_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:8b7a226789b0d58f02102d1913d6710d4792d38df74448f20a895110a25a1000?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202304220841.p0.ga11f0ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:7930b2273b8aa31e5d669ef3613d722e4e61c86171d2a14473b2577fea238cff_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:7930b2273b8aa31e5d669ef3613d722e4e61c86171d2a14473b2577fea238cff_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:7930b2273b8aa31e5d669ef3613d722e4e61c86171d2a14473b2577fea238cff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:7930b2273b8aa31e5d669ef3613d722e4e61c86171d2a14473b2577fea238cff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202304230454.p0.g8d535a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:f139604022dd4fa462c9ba1c7c4f77492f19b6868a92ca349419bd661ef848e3_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:f139604022dd4fa462c9ba1c7c4f77492f19b6868a92ca349419bd661ef848e3_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:f139604022dd4fa462c9ba1c7c4f77492f19b6868a92ca349419bd661ef848e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:f139604022dd4fa462c9ba1c7c4f77492f19b6868a92ca349419bd661ef848e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202304200515.p0.g968ffcd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:92d0698b248981fec14af4c89f4afb9e05a187065b8c8e10e206af79dd797120_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:92d0698b248981fec14af4c89f4afb9e05a187065b8c8e10e206af79dd797120_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:92d0698b248981fec14af4c89f4afb9e05a187065b8c8e10e206af79dd797120_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:92d0698b248981fec14af4c89f4afb9e05a187065b8c8e10e206af79dd797120?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202304251754.p0.gbf10ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:7c011fc474c679eca9210c37da288dbaa90b3f2a9ee805032da0728b4c16b919_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:7c011fc474c679eca9210c37da288dbaa90b3f2a9ee805032da0728b4c16b919_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:7c011fc474c679eca9210c37da288dbaa90b3f2a9ee805032da0728b4c16b919_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:7c011fc474c679eca9210c37da288dbaa90b3f2a9ee805032da0728b4c16b919?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202304201354.p0.g8fa0b7e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:b16f96f0d6b20f2691d343ca1470b52a59b75302cf525876915794accf013a37_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:b16f96f0d6b20f2691d343ca1470b52a59b75302cf525876915794accf013a37_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:b16f96f0d6b20f2691d343ca1470b52a59b75302cf525876915794accf013a37_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:b16f96f0d6b20f2691d343ca1470b52a59b75302cf525876915794accf013a37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202304192028.p0.gb876064.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:23137ddbe6163e5a27d767b9fdfb365de0cf2403d05fb45df68e157fbd17ef8c_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:23137ddbe6163e5a27d767b9fdfb365de0cf2403d05fb45df68e157fbd17ef8c_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:23137ddbe6163e5a27d767b9fdfb365de0cf2403d05fb45df68e157fbd17ef8c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:23137ddbe6163e5a27d767b9fdfb365de0cf2403d05fb45df68e157fbd17ef8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202304200515.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:3a42c24754bb8d38b3bb509a7360b493a72697cd9c10f19631846c5597f4b0c2_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:3a42c24754bb8d38b3bb509a7360b493a72697cd9c10f19631846c5597f4b0c2_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:3a42c24754bb8d38b3bb509a7360b493a72697cd9c10f19631846c5597f4b0c2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:3a42c24754bb8d38b3bb509a7360b493a72697cd9c10f19631846c5597f4b0c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202304200515.p0.gdea6f47.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8659b64f1aa6c3e3a534a3dd559136d654ec9d6b86f11f8e2d947e7975d4c482_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8659b64f1aa6c3e3a534a3dd559136d654ec9d6b86f11f8e2d947e7975d4c482_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:8659b64f1aa6c3e3a534a3dd559136d654ec9d6b86f11f8e2d947e7975d4c482_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:8659b64f1aa6c3e3a534a3dd559136d654ec9d6b86f11f8e2d947e7975d4c482?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202304200515.p0.gd27a36e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:14eb6756fa68f96b9c6cad424ba36e756045c4c020cd37875d9d03abeb9e7d1f_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:14eb6756fa68f96b9c6cad424ba36e756045c4c020cd37875d9d03abeb9e7d1f_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:14eb6756fa68f96b9c6cad424ba36e756045c4c020cd37875d9d03abeb9e7d1f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:14eb6756fa68f96b9c6cad424ba36e756045c4c020cd37875d9d03abeb9e7d1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202304200515.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:6888952f36f223e6f54424ec9b1441f5530b49f623d58b3f7e78bec3c1f4761c_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:6888952f36f223e6f54424ec9b1441f5530b49f623d58b3f7e78bec3c1f4761c_arm64",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:6888952f36f223e6f54424ec9b1441f5530b49f623d58b3f7e78bec3c1f4761c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:6888952f36f223e6f54424ec9b1441f5530b49f623d58b3f7e78bec3c1f4761c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.11.0-202304210841.p0.g1bd6bc9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:715370aa76e4f8426afb8e84f066814ef30e187fb7c95479925124fb2c857fe4_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:715370aa76e4f8426afb8e84f066814ef30e187fb7c95479925124fb2c857fe4_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:715370aa76e4f8426afb8e84f066814ef30e187fb7c95479925124fb2c857fe4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:715370aa76e4f8426afb8e84f066814ef30e187fb7c95479925124fb2c857fe4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202304200515.p0.g876128b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:a8cdc6d42253459ad4868429d20452353c00ecce3126d016171ca8755489c1f6_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:a8cdc6d42253459ad4868429d20452353c00ecce3126d016171ca8755489c1f6_arm64",
                  "product_id": "openshift4/ose-console@sha256:a8cdc6d42253459ad4868429d20452353c00ecce3126d016171ca8755489c1f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:a8cdc6d42253459ad4868429d20452353c00ecce3126d016171ca8755489c1f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202304220841.p0.ga11f0ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:221a85175eb8ebe2fb0076fe2fbcf7261efc7197f8457c8c93fd57c49e0059ee_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:221a85175eb8ebe2fb0076fe2fbcf7261efc7197f8457c8c93fd57c49e0059ee_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:221a85175eb8ebe2fb0076fe2fbcf7261efc7197f8457c8c93fd57c49e0059ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:221a85175eb8ebe2fb0076fe2fbcf7261efc7197f8457c8c93fd57c49e0059ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202304230454.p0.g8d535a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:36c242bdd0868571966ef95c2092fb83964b0a7b76cc382c6e8321c723f9d08b_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:36c242bdd0868571966ef95c2092fb83964b0a7b76cc382c6e8321c723f9d08b_arm64",
                  "product_id": "openshift4/ose-tests@sha256:36c242bdd0868571966ef95c2092fb83964b0a7b76cc382c6e8321c723f9d08b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:36c242bdd0868571966ef95c2092fb83964b0a7b76cc382c6e8321c723f9d08b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202304200515.p0.g968ffcd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:4ae544e806f2f65f1fa650494c27fcabd09f6c23c0cc89fc29665f223dcf638d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:4ae544e806f2f65f1fa650494c27fcabd09f6c23c0cc89fc29665f223dcf638d_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:4ae544e806f2f65f1fa650494c27fcabd09f6c23c0cc89fc29665f223dcf638d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:4ae544e806f2f65f1fa650494c27fcabd09f6c23c0cc89fc29665f223dcf638d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202304251754.p0.gbf10ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:03e3c6d3366b1cfb8afbec8a0e13e1f060ef8586cc14a50a8321e8989852b8ad_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:03e3c6d3366b1cfb8afbec8a0e13e1f060ef8586cc14a50a8321e8989852b8ad_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:03e3c6d3366b1cfb8afbec8a0e13e1f060ef8586cc14a50a8321e8989852b8ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:03e3c6d3366b1cfb8afbec8a0e13e1f060ef8586cc14a50a8321e8989852b8ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202304201354.p0.g8fa0b7e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:ce7b1592296f173c1627e563befc13b0c27fc7ad51cffcb047c02fa7a3fd1c3a_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:ce7b1592296f173c1627e563befc13b0c27fc7ad51cffcb047c02fa7a3fd1c3a_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:ce7b1592296f173c1627e563befc13b0c27fc7ad51cffcb047c02fa7a3fd1c3a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:ce7b1592296f173c1627e563befc13b0c27fc7ad51cffcb047c02fa7a3fd1c3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202304192028.p0.gb876064.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:f5009afad1bd7fb09ee8bd4c3ff5c5a64fb8e03e2aa28e8b0439293e08884e39_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:f5009afad1bd7fb09ee8bd4c3ff5c5a64fb8e03e2aa28e8b0439293e08884e39_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:f5009afad1bd7fb09ee8bd4c3ff5c5a64fb8e03e2aa28e8b0439293e08884e39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:f5009afad1bd7fb09ee8bd4c3ff5c5a64fb8e03e2aa28e8b0439293e08884e39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202304200515.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:a3f7bc8e201e96c73f07e16335869419ed3c67b5b5cc8290e068139212385d03_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:a3f7bc8e201e96c73f07e16335869419ed3c67b5b5cc8290e068139212385d03_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:a3f7bc8e201e96c73f07e16335869419ed3c67b5b5cc8290e068139212385d03_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:a3f7bc8e201e96c73f07e16335869419ed3c67b5b5cc8290e068139212385d03?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202304200515.p0.gdea6f47.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d99e143a233183ff9d6093071da59453f8c9b7c5bac97fb893368e16cc30f2e9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d99e143a233183ff9d6093071da59453f8c9b7c5bac97fb893368e16cc30f2e9_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:d99e143a233183ff9d6093071da59453f8c9b7c5bac97fb893368e16cc30f2e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:d99e143a233183ff9d6093071da59453f8c9b7c5bac97fb893368e16cc30f2e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202304200515.p0.gd27a36e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:594df772144bbd54bdef8526f8a1db8b9410c4f6a3521198676eb0a2641a9a7e_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:594df772144bbd54bdef8526f8a1db8b9410c4f6a3521198676eb0a2641a9a7e_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:594df772144bbd54bdef8526f8a1db8b9410c4f6a3521198676eb0a2641a9a7e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:594df772144bbd54bdef8526f8a1db8b9410c4f6a3521198676eb0a2641a9a7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202304200515.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:1b368a68f373a66c744ddf44efca65929387c381d0033362ff31bb5c01b41799_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:1b368a68f373a66c744ddf44efca65929387c381d0033362ff31bb5c01b41799_s390x",
                  "product_id": "openshift4/ose-console@sha256:1b368a68f373a66c744ddf44efca65929387c381d0033362ff31bb5c01b41799_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:1b368a68f373a66c744ddf44efca65929387c381d0033362ff31bb5c01b41799?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202304220841.p0.ga11f0ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:cd0bba83906b08b129ef82c952d3b2a6bdf35cbc20d35327d7b91f6704a7e1fd_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:cd0bba83906b08b129ef82c952d3b2a6bdf35cbc20d35327d7b91f6704a7e1fd_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:cd0bba83906b08b129ef82c952d3b2a6bdf35cbc20d35327d7b91f6704a7e1fd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:cd0bba83906b08b129ef82c952d3b2a6bdf35cbc20d35327d7b91f6704a7e1fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202304230454.p0.g8d535a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:178cc16090a1cd2d916270e956bf3848006faae71e12911d6807a3220b1212c2_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:178cc16090a1cd2d916270e956bf3848006faae71e12911d6807a3220b1212c2_s390x",
                  "product_id": "openshift4/ose-tests@sha256:178cc16090a1cd2d916270e956bf3848006faae71e12911d6807a3220b1212c2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:178cc16090a1cd2d916270e956bf3848006faae71e12911d6807a3220b1212c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202304200515.p0.g968ffcd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:2f8732aa24b6f56934c3b639c9b3e4caa445f87972df74a174b03d6fa147b41a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:2f8732aa24b6f56934c3b639c9b3e4caa445f87972df74a174b03d6fa147b41a_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:2f8732aa24b6f56934c3b639c9b3e4caa445f87972df74a174b03d6fa147b41a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:2f8732aa24b6f56934c3b639c9b3e4caa445f87972df74a174b03d6fa147b41a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202304251754.p0.gbf10ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:ced7f91429179bea95f2569793a3ede7fa4a2b3ebfb1917522994cf194b4a6e9_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:ced7f91429179bea95f2569793a3ede7fa4a2b3ebfb1917522994cf194b4a6e9_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:ced7f91429179bea95f2569793a3ede7fa4a2b3ebfb1917522994cf194b4a6e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:ced7f91429179bea95f2569793a3ede7fa4a2b3ebfb1917522994cf194b4a6e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202304201354.p0.g8fa0b7e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:e7097ed3aa1ad62f4bb2d6354a38358b4c12b84941df3af0ea15f306f72022eb_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:e7097ed3aa1ad62f4bb2d6354a38358b4c12b84941df3af0ea15f306f72022eb_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:e7097ed3aa1ad62f4bb2d6354a38358b4c12b84941df3af0ea15f306f72022eb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:e7097ed3aa1ad62f4bb2d6354a38358b4c12b84941df3af0ea15f306f72022eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202304192028.p0.gb876064.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:3e222da74d25ab71c894e394fed9a4f60559d2af0a541b357bcf521ac97e6d3b_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:3e222da74d25ab71c894e394fed9a4f60559d2af0a541b357bcf521ac97e6d3b_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:3e222da74d25ab71c894e394fed9a4f60559d2af0a541b357bcf521ac97e6d3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:3e222da74d25ab71c894e394fed9a4f60559d2af0a541b357bcf521ac97e6d3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202304200515.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:9f0aa8b8a5612bf9936c9be8521d713eae72000b3913d7461b5a3315d93676ea_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:9f0aa8b8a5612bf9936c9be8521d713eae72000b3913d7461b5a3315d93676ea_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:9f0aa8b8a5612bf9936c9be8521d713eae72000b3913d7461b5a3315d93676ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:9f0aa8b8a5612bf9936c9be8521d713eae72000b3913d7461b5a3315d93676ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202304200515.p0.gdea6f47.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:99cf5c7b5460d5dddc2207f4652b424466c79bd35154c1d3ff4127bc4033e012_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:99cf5c7b5460d5dddc2207f4652b424466c79bd35154c1d3ff4127bc4033e012_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:99cf5c7b5460d5dddc2207f4652b424466c79bd35154c1d3ff4127bc4033e012_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:99cf5c7b5460d5dddc2207f4652b424466c79bd35154c1d3ff4127bc4033e012?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202304200515.p0.gd27a36e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:dfed734e35163b1ab8483568780d13b528b4c0f558f8e727538af723b7a41ed4_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:dfed734e35163b1ab8483568780d13b528b4c0f558f8e727538af723b7a41ed4_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:dfed734e35163b1ab8483568780d13b528b4c0f558f8e727538af723b7a41ed4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:dfed734e35163b1ab8483568780d13b528b4c0f558f8e727538af723b7a41ed4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202304200515.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:3d8b87ef053d1a4f86ea7691d387fa8785473f55a38dbb5d4bbcb5eb4570444e_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:3d8b87ef053d1a4f86ea7691d387fa8785473f55a38dbb5d4bbcb5eb4570444e_amd64",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:3d8b87ef053d1a4f86ea7691d387fa8785473f55a38dbb5d4bbcb5eb4570444e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:3d8b87ef053d1a4f86ea7691d387fa8785473f55a38dbb5d4bbcb5eb4570444e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.11.0-202304210841.p0.g1bd6bc9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e8888207c7ba840fd8769e572b96265db79431b77e7ee08c653e8df8e37c3784_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e8888207c7ba840fd8769e572b96265db79431b77e7ee08c653e8df8e37c3784_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e8888207c7ba840fd8769e572b96265db79431b77e7ee08c653e8df8e37c3784_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:e8888207c7ba840fd8769e572b96265db79431b77e7ee08c653e8df8e37c3784?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202304200515.p0.g876128b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:38f411e02bc81db5e351336dcc67d64337c5ccbedcfd016dc20ccf730884587e_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:38f411e02bc81db5e351336dcc67d64337c5ccbedcfd016dc20ccf730884587e_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:38f411e02bc81db5e351336dcc67d64337c5ccbedcfd016dc20ccf730884587e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:38f411e02bc81db5e351336dcc67d64337c5ccbedcfd016dc20ccf730884587e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202304210841.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:52732ed360938b5fe3b02d486aa1c5bf7268b2c6d316e3bf69abc9cf9b29e101_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:52732ed360938b5fe3b02d486aa1c5bf7268b2c6d316e3bf69abc9cf9b29e101_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:52732ed360938b5fe3b02d486aa1c5bf7268b2c6d316e3bf69abc9cf9b29e101_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:52732ed360938b5fe3b02d486aa1c5bf7268b2c6d316e3bf69abc9cf9b29e101?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202304210841.p0.g93daed6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:095ea950304f1ac3728eccaf3156509e91777b4eea3f3d698aa9407348387695_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:095ea950304f1ac3728eccaf3156509e91777b4eea3f3d698aa9407348387695_amd64",
                  "product_id": "openshift4/ose-console@sha256:095ea950304f1ac3728eccaf3156509e91777b4eea3f3d698aa9407348387695_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:095ea950304f1ac3728eccaf3156509e91777b4eea3f3d698aa9407348387695?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202304220841.p0.ga11f0ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:675d23b3400c8d9cacb802856c92a9c4ca0e7495825b05af25bf2493c70ee13d_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:675d23b3400c8d9cacb802856c92a9c4ca0e7495825b05af25bf2493c70ee13d_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:675d23b3400c8d9cacb802856c92a9c4ca0e7495825b05af25bf2493c70ee13d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:675d23b3400c8d9cacb802856c92a9c4ca0e7495825b05af25bf2493c70ee13d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202304230454.p0.g8d535a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:18226bf694fa774355559a3f6ad4e2c4bc988ab51fb51b8610f489f36e4d5e2b_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:18226bf694fa774355559a3f6ad4e2c4bc988ab51fb51b8610f489f36e4d5e2b_amd64",
                  "product_id": "openshift4/ose-tests@sha256:18226bf694fa774355559a3f6ad4e2c4bc988ab51fb51b8610f489f36e4d5e2b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:18226bf694fa774355559a3f6ad4e2c4bc988ab51fb51b8610f489f36e4d5e2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202304200515.p0.g968ffcd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:346c77d98b5b60f432a5773ba7bf982a03bce08260cf6a7bd064332b36c1fc02_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:346c77d98b5b60f432a5773ba7bf982a03bce08260cf6a7bd064332b36c1fc02_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:346c77d98b5b60f432a5773ba7bf982a03bce08260cf6a7bd064332b36c1fc02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:346c77d98b5b60f432a5773ba7bf982a03bce08260cf6a7bd064332b36c1fc02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202304251754.p0.gbf10ee7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:4373784720b05e179234504add8f3c6f336b810d79455fde08b47f622b69c2ae_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:4373784720b05e179234504add8f3c6f336b810d79455fde08b47f622b69c2ae_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:4373784720b05e179234504add8f3c6f336b810d79455fde08b47f622b69c2ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:4373784720b05e179234504add8f3c6f336b810d79455fde08b47f622b69c2ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202304201354.p0.g8fa0b7e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:cb09511dc677fb60676e67d06d2876367760b5533ed292b2e108a7bf3aa13288_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:cb09511dc677fb60676e67d06d2876367760b5533ed292b2e108a7bf3aa13288_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:cb09511dc677fb60676e67d06d2876367760b5533ed292b2e108a7bf3aa13288_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:cb09511dc677fb60676e67d06d2876367760b5533ed292b2e108a7bf3aa13288?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202304192028.p0.gb876064.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:5a713a3a1a4ec7b394108042eb32b5c82fbcf9dd482e555bda26419c9afae2a9_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:5a713a3a1a4ec7b394108042eb32b5c82fbcf9dd482e555bda26419c9afae2a9_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:5a713a3a1a4ec7b394108042eb32b5c82fbcf9dd482e555bda26419c9afae2a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:5a713a3a1a4ec7b394108042eb32b5c82fbcf9dd482e555bda26419c9afae2a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202304200515.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:a9e61d9502a903163aaa4dde8edba9f176abdc837dd4c774897376ecf33ef222_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:a9e61d9502a903163aaa4dde8edba9f176abdc837dd4c774897376ecf33ef222_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:a9e61d9502a903163aaa4dde8edba9f176abdc837dd4c774897376ecf33ef222_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:a9e61d9502a903163aaa4dde8edba9f176abdc837dd4c774897376ecf33ef222?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202304200515.p0.gdea6f47.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:14eb6756fa68f96b9c6cad424ba36e756045c4c020cd37875d9d03abeb9e7d1f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:14eb6756fa68f96b9c6cad424ba36e756045c4c020cd37875d9d03abeb9e7d1f_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:14eb6756fa68f96b9c6cad424ba36e756045c4c020cd37875d9d03abeb9e7d1f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:3e33e3376b8f924213202b019003e01b67aa701e3f6f70cedec118ed8d86ee87_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:3e33e3376b8f924213202b019003e01b67aa701e3f6f70cedec118ed8d86ee87_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:3e33e3376b8f924213202b019003e01b67aa701e3f6f70cedec118ed8d86ee87_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:594df772144bbd54bdef8526f8a1db8b9410c4f6a3521198676eb0a2641a9a7e_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:594df772144bbd54bdef8526f8a1db8b9410c4f6a3521198676eb0a2641a9a7e_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:594df772144bbd54bdef8526f8a1db8b9410c4f6a3521198676eb0a2641a9a7e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:dfed734e35163b1ab8483568780d13b528b4c0f558f8e727538af723b7a41ed4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:dfed734e35163b1ab8483568780d13b528b4c0f558f8e727538af723b7a41ed4_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:dfed734e35163b1ab8483568780d13b528b4c0f558f8e727538af723b7a41ed4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:23137ddbe6163e5a27d767b9fdfb365de0cf2403d05fb45df68e157fbd17ef8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:23137ddbe6163e5a27d767b9fdfb365de0cf2403d05fb45df68e157fbd17ef8c_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:23137ddbe6163e5a27d767b9fdfb365de0cf2403d05fb45df68e157fbd17ef8c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:3e222da74d25ab71c894e394fed9a4f60559d2af0a541b357bcf521ac97e6d3b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:3e222da74d25ab71c894e394fed9a4f60559d2af0a541b357bcf521ac97e6d3b_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:3e222da74d25ab71c894e394fed9a4f60559d2af0a541b357bcf521ac97e6d3b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:5a713a3a1a4ec7b394108042eb32b5c82fbcf9dd482e555bda26419c9afae2a9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:5a713a3a1a4ec7b394108042eb32b5c82fbcf9dd482e555bda26419c9afae2a9_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:5a713a3a1a4ec7b394108042eb32b5c82fbcf9dd482e555bda26419c9afae2a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:f5009afad1bd7fb09ee8bd4c3ff5c5a64fb8e03e2aa28e8b0439293e08884e39_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:f5009afad1bd7fb09ee8bd4c3ff5c5a64fb8e03e2aa28e8b0439293e08884e39_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:f5009afad1bd7fb09ee8bd4c3ff5c5a64fb8e03e2aa28e8b0439293e08884e39_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:2f8732aa24b6f56934c3b639c9b3e4caa445f87972df74a174b03d6fa147b41a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:2f8732aa24b6f56934c3b639c9b3e4caa445f87972df74a174b03d6fa147b41a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:2f8732aa24b6f56934c3b639c9b3e4caa445f87972df74a174b03d6fa147b41a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:346c77d98b5b60f432a5773ba7bf982a03bce08260cf6a7bd064332b36c1fc02_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:346c77d98b5b60f432a5773ba7bf982a03bce08260cf6a7bd064332b36c1fc02_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:346c77d98b5b60f432a5773ba7bf982a03bce08260cf6a7bd064332b36c1fc02_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:4ae544e806f2f65f1fa650494c27fcabd09f6c23c0cc89fc29665f223dcf638d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:4ae544e806f2f65f1fa650494c27fcabd09f6c23c0cc89fc29665f223dcf638d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:4ae544e806f2f65f1fa650494c27fcabd09f6c23c0cc89fc29665f223dcf638d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:92d0698b248981fec14af4c89f4afb9e05a187065b8c8e10e206af79dd797120_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:92d0698b248981fec14af4c89f4afb9e05a187065b8c8e10e206af79dd797120_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:92d0698b248981fec14af4c89f4afb9e05a187065b8c8e10e206af79dd797120_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8659b64f1aa6c3e3a534a3dd559136d654ec9d6b86f11f8e2d947e7975d4c482_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:8659b64f1aa6c3e3a534a3dd559136d654ec9d6b86f11f8e2d947e7975d4c482_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:8659b64f1aa6c3e3a534a3dd559136d654ec9d6b86f11f8e2d947e7975d4c482_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8ec345bc19afdb55cc3de2966e85d3023da907ff3a8d0ef9b9b207a31b617574_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:8ec345bc19afdb55cc3de2966e85d3023da907ff3a8d0ef9b9b207a31b617574_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:8ec345bc19afdb55cc3de2966e85d3023da907ff3a8d0ef9b9b207a31b617574_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:99cf5c7b5460d5dddc2207f4652b424466c79bd35154c1d3ff4127bc4033e012_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:99cf5c7b5460d5dddc2207f4652b424466c79bd35154c1d3ff4127bc4033e012_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:99cf5c7b5460d5dddc2207f4652b424466c79bd35154c1d3ff4127bc4033e012_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d99e143a233183ff9d6093071da59453f8c9b7c5bac97fb893368e16cc30f2e9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:d99e143a233183ff9d6093071da59453f8c9b7c5bac97fb893368e16cc30f2e9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:d99e143a233183ff9d6093071da59453f8c9b7c5bac97fb893368e16cc30f2e9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:221a85175eb8ebe2fb0076fe2fbcf7261efc7197f8457c8c93fd57c49e0059ee_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:221a85175eb8ebe2fb0076fe2fbcf7261efc7197f8457c8c93fd57c49e0059ee_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:221a85175eb8ebe2fb0076fe2fbcf7261efc7197f8457c8c93fd57c49e0059ee_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:675d23b3400c8d9cacb802856c92a9c4ca0e7495825b05af25bf2493c70ee13d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:675d23b3400c8d9cacb802856c92a9c4ca0e7495825b05af25bf2493c70ee13d_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:675d23b3400c8d9cacb802856c92a9c4ca0e7495825b05af25bf2493c70ee13d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:7930b2273b8aa31e5d669ef3613d722e4e61c86171d2a14473b2577fea238cff_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:7930b2273b8aa31e5d669ef3613d722e4e61c86171d2a14473b2577fea238cff_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:7930b2273b8aa31e5d669ef3613d722e4e61c86171d2a14473b2577fea238cff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:cd0bba83906b08b129ef82c952d3b2a6bdf35cbc20d35327d7b91f6704a7e1fd_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:cd0bba83906b08b129ef82c952d3b2a6bdf35cbc20d35327d7b91f6704a7e1fd_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:cd0bba83906b08b129ef82c952d3b2a6bdf35cbc20d35327d7b91f6704a7e1fd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:095ea950304f1ac3728eccaf3156509e91777b4eea3f3d698aa9407348387695_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:095ea950304f1ac3728eccaf3156509e91777b4eea3f3d698aa9407348387695_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:095ea950304f1ac3728eccaf3156509e91777b4eea3f3d698aa9407348387695_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:1b368a68f373a66c744ddf44efca65929387c381d0033362ff31bb5c01b41799_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:1b368a68f373a66c744ddf44efca65929387c381d0033362ff31bb5c01b41799_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:1b368a68f373a66c744ddf44efca65929387c381d0033362ff31bb5c01b41799_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:8b7a226789b0d58f02102d1913d6710d4792d38df74448f20a895110a25a1000_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:8b7a226789b0d58f02102d1913d6710d4792d38df74448f20a895110a25a1000_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:8b7a226789b0d58f02102d1913d6710d4792d38df74448f20a895110a25a1000_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:a8cdc6d42253459ad4868429d20452353c00ecce3126d016171ca8755489c1f6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:a8cdc6d42253459ad4868429d20452353c00ecce3126d016171ca8755489c1f6_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:a8cdc6d42253459ad4868429d20452353c00ecce3126d016171ca8755489c1f6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:715370aa76e4f8426afb8e84f066814ef30e187fb7c95479925124fb2c857fe4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:715370aa76e4f8426afb8e84f066814ef30e187fb7c95479925124fb2c857fe4_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:715370aa76e4f8426afb8e84f066814ef30e187fb7c95479925124fb2c857fe4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e8888207c7ba840fd8769e572b96265db79431b77e7ee08c653e8df8e37c3784_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e8888207c7ba840fd8769e572b96265db79431b77e7ee08c653e8df8e37c3784_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e8888207c7ba840fd8769e572b96265db79431b77e7ee08c653e8df8e37c3784_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:3d8b87ef053d1a4f86ea7691d387fa8785473f55a38dbb5d4bbcb5eb4570444e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:3d8b87ef053d1a4f86ea7691d387fa8785473f55a38dbb5d4bbcb5eb4570444e_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:3d8b87ef053d1a4f86ea7691d387fa8785473f55a38dbb5d4bbcb5eb4570444e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:6888952f36f223e6f54424ec9b1441f5530b49f623d58b3f7e78bec3c1f4761c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:6888952f36f223e6f54424ec9b1441f5530b49f623d58b3f7e78bec3c1f4761c_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:6888952f36f223e6f54424ec9b1441f5530b49f623d58b3f7e78bec3c1f4761c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:38f411e02bc81db5e351336dcc67d64337c5ccbedcfd016dc20ccf730884587e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:38f411e02bc81db5e351336dcc67d64337c5ccbedcfd016dc20ccf730884587e_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:38f411e02bc81db5e351336dcc67d64337c5ccbedcfd016dc20ccf730884587e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:3b89294b40f489f863abb2c1b03a94faa62f8c0c4f85cfc16e82e63d920e1004_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:3b89294b40f489f863abb2c1b03a94faa62f8c0c4f85cfc16e82e63d920e1004_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:3b89294b40f489f863abb2c1b03a94faa62f8c0c4f85cfc16e82e63d920e1004_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:52732ed360938b5fe3b02d486aa1c5bf7268b2c6d316e3bf69abc9cf9b29e101_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:52732ed360938b5fe3b02d486aa1c5bf7268b2c6d316e3bf69abc9cf9b29e101_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:52732ed360938b5fe3b02d486aa1c5bf7268b2c6d316e3bf69abc9cf9b29e101_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:915b4117fbf7c009d2bbb9ec484e2e81bf35afa335125d14b2f1882ed212a1f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:915b4117fbf7c009d2bbb9ec484e2e81bf35afa335125d14b2f1882ed212a1f1_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:915b4117fbf7c009d2bbb9ec484e2e81bf35afa335125d14b2f1882ed212a1f1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:03e3c6d3366b1cfb8afbec8a0e13e1f060ef8586cc14a50a8321e8989852b8ad_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:03e3c6d3366b1cfb8afbec8a0e13e1f060ef8586cc14a50a8321e8989852b8ad_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:03e3c6d3366b1cfb8afbec8a0e13e1f060ef8586cc14a50a8321e8989852b8ad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:4373784720b05e179234504add8f3c6f336b810d79455fde08b47f622b69c2ae_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:4373784720b05e179234504add8f3c6f336b810d79455fde08b47f622b69c2ae_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:4373784720b05e179234504add8f3c6f336b810d79455fde08b47f622b69c2ae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:7c011fc474c679eca9210c37da288dbaa90b3f2a9ee805032da0728b4c16b919_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:7c011fc474c679eca9210c37da288dbaa90b3f2a9ee805032da0728b4c16b919_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:7c011fc474c679eca9210c37da288dbaa90b3f2a9ee805032da0728b4c16b919_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:ced7f91429179bea95f2569793a3ede7fa4a2b3ebfb1917522994cf194b4a6e9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:ced7f91429179bea95f2569793a3ede7fa4a2b3ebfb1917522994cf194b4a6e9_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:ced7f91429179bea95f2569793a3ede7fa4a2b3ebfb1917522994cf194b4a6e9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:b16f96f0d6b20f2691d343ca1470b52a59b75302cf525876915794accf013a37_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:b16f96f0d6b20f2691d343ca1470b52a59b75302cf525876915794accf013a37_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:b16f96f0d6b20f2691d343ca1470b52a59b75302cf525876915794accf013a37_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:cb09511dc677fb60676e67d06d2876367760b5533ed292b2e108a7bf3aa13288_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:cb09511dc677fb60676e67d06d2876367760b5533ed292b2e108a7bf3aa13288_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:cb09511dc677fb60676e67d06d2876367760b5533ed292b2e108a7bf3aa13288_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:ce7b1592296f173c1627e563befc13b0c27fc7ad51cffcb047c02fa7a3fd1c3a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:ce7b1592296f173c1627e563befc13b0c27fc7ad51cffcb047c02fa7a3fd1c3a_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:ce7b1592296f173c1627e563befc13b0c27fc7ad51cffcb047c02fa7a3fd1c3a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:e7097ed3aa1ad62f4bb2d6354a38358b4c12b84941df3af0ea15f306f72022eb_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:e7097ed3aa1ad62f4bb2d6354a38358b4c12b84941df3af0ea15f306f72022eb_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:e7097ed3aa1ad62f4bb2d6354a38358b4c12b84941df3af0ea15f306f72022eb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:178cc16090a1cd2d916270e956bf3848006faae71e12911d6807a3220b1212c2_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:178cc16090a1cd2d916270e956bf3848006faae71e12911d6807a3220b1212c2_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:178cc16090a1cd2d916270e956bf3848006faae71e12911d6807a3220b1212c2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:18226bf694fa774355559a3f6ad4e2c4bc988ab51fb51b8610f489f36e4d5e2b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:18226bf694fa774355559a3f6ad4e2c4bc988ab51fb51b8610f489f36e4d5e2b_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:18226bf694fa774355559a3f6ad4e2c4bc988ab51fb51b8610f489f36e4d5e2b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:36c242bdd0868571966ef95c2092fb83964b0a7b76cc382c6e8321c723f9d08b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:36c242bdd0868571966ef95c2092fb83964b0a7b76cc382c6e8321c723f9d08b_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:36c242bdd0868571966ef95c2092fb83964b0a7b76cc382c6e8321c723f9d08b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:f139604022dd4fa462c9ba1c7c4f77492f19b6868a92ca349419bd661ef848e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:f139604022dd4fa462c9ba1c7c4f77492f19b6868a92ca349419bd661ef848e3_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:f139604022dd4fa462c9ba1c7c4f77492f19b6868a92ca349419bd661ef848e3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:3a42c24754bb8d38b3bb509a7360b493a72697cd9c10f19631846c5597f4b0c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:3a42c24754bb8d38b3bb509a7360b493a72697cd9c10f19631846c5597f4b0c2_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:3a42c24754bb8d38b3bb509a7360b493a72697cd9c10f19631846c5597f4b0c2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:9f0aa8b8a5612bf9936c9be8521d713eae72000b3913d7461b5a3315d93676ea_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:9f0aa8b8a5612bf9936c9be8521d713eae72000b3913d7461b5a3315d93676ea_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:9f0aa8b8a5612bf9936c9be8521d713eae72000b3913d7461b5a3315d93676ea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:a3f7bc8e201e96c73f07e16335869419ed3c67b5b5cc8290e068139212385d03_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:a3f7bc8e201e96c73f07e16335869419ed3c67b5b5cc8290e068139212385d03_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:a3f7bc8e201e96c73f07e16335869419ed3c67b5b5cc8290e068139212385d03_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:a9e61d9502a903163aaa4dde8edba9f176abdc837dd4c774897376ecf33ef222_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:a9e61d9502a903163aaa4dde8edba9f176abdc837dd4c774897376ecf33ef222_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:a9e61d9502a903163aaa4dde8edba9f176abdc837dd4c774897376ecf33ef222_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-21698",
      "cwe": {
        "id": "CWE-772",
        "name": "Missing Release of Resource after Effective Lifetime"
      },
      "discovery_date": "2022-01-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:14eb6756fa68f96b9c6cad424ba36e756045c4c020cd37875d9d03abeb9e7d1f_arm64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:3e33e3376b8f924213202b019003e01b67aa701e3f6f70cedec118ed8d86ee87_ppc64le",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:594df772144bbd54bdef8526f8a1db8b9410c4f6a3521198676eb0a2641a9a7e_s390x",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:dfed734e35163b1ab8483568780d13b528b4c0f558f8e727538af723b7a41ed4_amd64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:23137ddbe6163e5a27d767b9fdfb365de0cf2403d05fb45df68e157fbd17ef8c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:3e222da74d25ab71c894e394fed9a4f60559d2af0a541b357bcf521ac97e6d3b_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:5a713a3a1a4ec7b394108042eb32b5c82fbcf9dd482e555bda26419c9afae2a9_amd64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:f5009afad1bd7fb09ee8bd4c3ff5c5a64fb8e03e2aa28e8b0439293e08884e39_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:2f8732aa24b6f56934c3b639c9b3e4caa445f87972df74a174b03d6fa147b41a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:346c77d98b5b60f432a5773ba7bf982a03bce08260cf6a7bd064332b36c1fc02_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:4ae544e806f2f65f1fa650494c27fcabd09f6c23c0cc89fc29665f223dcf638d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:92d0698b248981fec14af4c89f4afb9e05a187065b8c8e10e206af79dd797120_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:8659b64f1aa6c3e3a534a3dd559136d654ec9d6b86f11f8e2d947e7975d4c482_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:8ec345bc19afdb55cc3de2966e85d3023da907ff3a8d0ef9b9b207a31b617574_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:99cf5c7b5460d5dddc2207f4652b424466c79bd35154c1d3ff4127bc4033e012_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:d99e143a233183ff9d6093071da59453f8c9b7c5bac97fb893368e16cc30f2e9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:221a85175eb8ebe2fb0076fe2fbcf7261efc7197f8457c8c93fd57c49e0059ee_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:675d23b3400c8d9cacb802856c92a9c4ca0e7495825b05af25bf2493c70ee13d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:7930b2273b8aa31e5d669ef3613d722e4e61c86171d2a14473b2577fea238cff_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:cd0bba83906b08b129ef82c952d3b2a6bdf35cbc20d35327d7b91f6704a7e1fd_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:095ea950304f1ac3728eccaf3156509e91777b4eea3f3d698aa9407348387695_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:1b368a68f373a66c744ddf44efca65929387c381d0033362ff31bb5c01b41799_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:8b7a226789b0d58f02102d1913d6710d4792d38df74448f20a895110a25a1000_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:a8cdc6d42253459ad4868429d20452353c00ecce3126d016171ca8755489c1f6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:715370aa76e4f8426afb8e84f066814ef30e187fb7c95479925124fb2c857fe4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e8888207c7ba840fd8769e572b96265db79431b77e7ee08c653e8df8e37c3784_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:3d8b87ef053d1a4f86ea7691d387fa8785473f55a38dbb5d4bbcb5eb4570444e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:6888952f36f223e6f54424ec9b1441f5530b49f623d58b3f7e78bec3c1f4761c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:38f411e02bc81db5e351336dcc67d64337c5ccbedcfd016dc20ccf730884587e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:3b89294b40f489f863abb2c1b03a94faa62f8c0c4f85cfc16e82e63d920e1004_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:52732ed360938b5fe3b02d486aa1c5bf7268b2c6d316e3bf69abc9cf9b29e101_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:915b4117fbf7c009d2bbb9ec484e2e81bf35afa335125d14b2f1882ed212a1f1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:03e3c6d3366b1cfb8afbec8a0e13e1f060ef8586cc14a50a8321e8989852b8ad_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:4373784720b05e179234504add8f3c6f336b810d79455fde08b47f622b69c2ae_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:7c011fc474c679eca9210c37da288dbaa90b3f2a9ee805032da0728b4c16b919_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:ced7f91429179bea95f2569793a3ede7fa4a2b3ebfb1917522994cf194b4a6e9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:178cc16090a1cd2d916270e956bf3848006faae71e12911d6807a3220b1212c2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:18226bf694fa774355559a3f6ad4e2c4bc988ab51fb51b8610f489f36e4d5e2b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:36c242bdd0868571966ef95c2092fb83964b0a7b76cc382c6e8321c723f9d08b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:f139604022dd4fa462c9ba1c7c4f77492f19b6868a92ca349419bd661ef848e3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:3a42c24754bb8d38b3bb509a7360b493a72697cd9c10f19631846c5597f4b0c2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:9f0aa8b8a5612bf9936c9be8521d713eae72000b3913d7461b5a3315d93676ea_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:a3f7bc8e201e96c73f07e16335869419ed3c67b5b5cc8290e068139212385d03_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:a9e61d9502a903163aaa4dde8edba9f176abdc837dd4c774897376ecf33ef222_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2045880"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:b16f96f0d6b20f2691d343ca1470b52a59b75302cf525876915794accf013a37_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:cb09511dc677fb60676e67d06d2876367760b5533ed292b2e108a7bf3aa13288_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:ce7b1592296f173c1627e563befc13b0c27fc7ad51cffcb047c02fa7a3fd1c3a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:e7097ed3aa1ad62f4bb2d6354a38358b4c12b84941df3af0ea15f306f72022eb_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:14eb6756fa68f96b9c6cad424ba36e756045c4c020cd37875d9d03abeb9e7d1f_arm64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:3e33e3376b8f924213202b019003e01b67aa701e3f6f70cedec118ed8d86ee87_ppc64le",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:594df772144bbd54bdef8526f8a1db8b9410c4f6a3521198676eb0a2641a9a7e_s390x",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:dfed734e35163b1ab8483568780d13b528b4c0f558f8e727538af723b7a41ed4_amd64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:23137ddbe6163e5a27d767b9fdfb365de0cf2403d05fb45df68e157fbd17ef8c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:3e222da74d25ab71c894e394fed9a4f60559d2af0a541b357bcf521ac97e6d3b_s390x",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:5a713a3a1a4ec7b394108042eb32b5c82fbcf9dd482e555bda26419c9afae2a9_amd64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:f5009afad1bd7fb09ee8bd4c3ff5c5a64fb8e03e2aa28e8b0439293e08884e39_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:2f8732aa24b6f56934c3b639c9b3e4caa445f87972df74a174b03d6fa147b41a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:346c77d98b5b60f432a5773ba7bf982a03bce08260cf6a7bd064332b36c1fc02_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:4ae544e806f2f65f1fa650494c27fcabd09f6c23c0cc89fc29665f223dcf638d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:92d0698b248981fec14af4c89f4afb9e05a187065b8c8e10e206af79dd797120_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:8659b64f1aa6c3e3a534a3dd559136d654ec9d6b86f11f8e2d947e7975d4c482_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:8ec345bc19afdb55cc3de2966e85d3023da907ff3a8d0ef9b9b207a31b617574_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:99cf5c7b5460d5dddc2207f4652b424466c79bd35154c1d3ff4127bc4033e012_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:d99e143a233183ff9d6093071da59453f8c9b7c5bac97fb893368e16cc30f2e9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:221a85175eb8ebe2fb0076fe2fbcf7261efc7197f8457c8c93fd57c49e0059ee_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:675d23b3400c8d9cacb802856c92a9c4ca0e7495825b05af25bf2493c70ee13d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:7930b2273b8aa31e5d669ef3613d722e4e61c86171d2a14473b2577fea238cff_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:cd0bba83906b08b129ef82c952d3b2a6bdf35cbc20d35327d7b91f6704a7e1fd_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:095ea950304f1ac3728eccaf3156509e91777b4eea3f3d698aa9407348387695_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:1b368a68f373a66c744ddf44efca65929387c381d0033362ff31bb5c01b41799_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:8b7a226789b0d58f02102d1913d6710d4792d38df74448f20a895110a25a1000_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:a8cdc6d42253459ad4868429d20452353c00ecce3126d016171ca8755489c1f6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:715370aa76e4f8426afb8e84f066814ef30e187fb7c95479925124fb2c857fe4_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e8888207c7ba840fd8769e572b96265db79431b77e7ee08c653e8df8e37c3784_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:3d8b87ef053d1a4f86ea7691d387fa8785473f55a38dbb5d4bbcb5eb4570444e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:6888952f36f223e6f54424ec9b1441f5530b49f623d58b3f7e78bec3c1f4761c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:38f411e02bc81db5e351336dcc67d64337c5ccbedcfd016dc20ccf730884587e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:3b89294b40f489f863abb2c1b03a94faa62f8c0c4f85cfc16e82e63d920e1004_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:52732ed360938b5fe3b02d486aa1c5bf7268b2c6d316e3bf69abc9cf9b29e101_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:915b4117fbf7c009d2bbb9ec484e2e81bf35afa335125d14b2f1882ed212a1f1_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:03e3c6d3366b1cfb8afbec8a0e13e1f060ef8586cc14a50a8321e8989852b8ad_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:4373784720b05e179234504add8f3c6f336b810d79455fde08b47f622b69c2ae_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:7c011fc474c679eca9210c37da288dbaa90b3f2a9ee805032da0728b4c16b919_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:ced7f91429179bea95f2569793a3ede7fa4a2b3ebfb1917522994cf194b4a6e9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:178cc16090a1cd2d916270e956bf3848006faae71e12911d6807a3220b1212c2_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:18226bf694fa774355559a3f6ad4e2c4bc988ab51fb51b8610f489f36e4d5e2b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:36c242bdd0868571966ef95c2092fb83964b0a7b76cc382c6e8321c723f9d08b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:f139604022dd4fa462c9ba1c7c4f77492f19b6868a92ca349419bd661ef848e3_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:3a42c24754bb8d38b3bb509a7360b493a72697cd9c10f19631846c5597f4b0c2_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:9f0aa8b8a5612bf9936c9be8521d713eae72000b3913d7461b5a3315d93676ea_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:a3f7bc8e201e96c73f07e16335869419ed3c67b5b5cc8290e068139212385d03_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:a9e61d9502a903163aaa4dde8edba9f176abdc837dd4c774897376ecf33ef222_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "RHBZ#2045880",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698"
        },
        {
          "category": "external",
          "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p",
          "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p"
        }
      ],
      "release_date": "2022-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-02T01:53:03+00:00",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n  \tThe sha values for the release are\n\n  \t(For x86_64 architecture)\n  \tThe image digest is sha256:3545730c2018e0b092d6132b31068e517cbe99b99c52c54f2a9afad61e051e3d\n\n  \t(For s390x architecture)\n  \tThe image digest is sha256:03a6e7affe6f462dba408fbb63fe0454932fbbbc712366b2fab73ac2ba4c49db\n\n  \t(For ppc64le architecture)\n  \tThe image digest is sha256:bf2531fff7f8de59465e33bb01f93b2630cf89938df2dfe2a1485068ba3ded77\n\n  \t(For aarch64 architecture)\n  \tThe image digest is sha256:32a38600810014118be599f2e50062c82fc68c60e06add25c57fec1da23aa1ab\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:b16f96f0d6b20f2691d343ca1470b52a59b75302cf525876915794accf013a37_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:cb09511dc677fb60676e67d06d2876367760b5533ed292b2e108a7bf3aa13288_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:ce7b1592296f173c1627e563befc13b0c27fc7ad51cffcb047c02fa7a3fd1c3a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:e7097ed3aa1ad62f4bb2d6354a38358b4c12b84941df3af0ea15f306f72022eb_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2014"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:b16f96f0d6b20f2691d343ca1470b52a59b75302cf525876915794accf013a37_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:cb09511dc677fb60676e67d06d2876367760b5533ed292b2e108a7bf3aa13288_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:ce7b1592296f173c1627e563befc13b0c27fc7ad51cffcb047c02fa7a3fd1c3a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:e7097ed3aa1ad62f4bb2d6354a38358b4c12b84941df3af0ea15f306f72022eb_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.