rhsa-2023_3305
Vulnerability from csaf_redhat
Published
2023-05-30 12:01
Modified
2024-09-16 21:47
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.1 security and extras update

Notes

Topic
Red Hat OpenShift Container Platform release 4.13.1 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.1. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2023:3304 Security Fix(es): * net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.13.1 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.1. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:3304\n\nSecurity Fix(es):\n\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3305",
        "url": "https://access.redhat.com/errata/RHSA-2023:3305"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html",
        "url": "https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html"
      },
      {
        "category": "external",
        "summary": "2178358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13284",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13284"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3305.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.1 security and extras update",
    "tracking": {
      "current_release_date": "2024-09-16T21:47:53+00:00",
      "generator": {
        "date": "2024-09-16T21:47:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3305",
      "initial_release_date": "2023-05-30T12:01:43+00:00",
      "revision_history": [
        {
          "date": "2023-05-30T12:01:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-30T12:01:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:47:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "8Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:a6f4ce2b8e07851083368fb2f1750a8ebe0bbc72b7adbbc1d79f8cf8462fa283_amd64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:a6f4ce2b8e07851083368fb2f1750a8ebe0bbc72b7adbbc1d79f8cf8462fa283_amd64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:a6f4ce2b8e07851083368fb2f1750a8ebe0bbc72b7adbbc1d79f8cf8462fa283_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:a6f4ce2b8e07851083368fb2f1750a8ebe0bbc72b7adbbc1d79f8cf8462fa283?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202305190854.p0.g3b38974.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:59f6247d806c32b383688eef9fb79e1bf32c6d89ee6b0503b34429b46b1bf246_amd64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:59f6247d806c32b383688eef9fb79e1bf32c6d89ee6b0503b34429b46b1bf246_amd64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:59f6247d806c32b383688eef9fb79e1bf32c6d89ee6b0503b34429b46b1bf246_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:59f6247d806c32b383688eef9fb79e1bf32c6d89ee6b0503b34429b46b1bf246?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202305190628.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:3103ad9410312796b85e025de11c50b8adfe188fa3bc63b048ecf648a79ff798_amd64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:3103ad9410312796b85e025de11c50b8adfe188fa3bc63b048ecf648a79ff798_amd64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:3103ad9410312796b85e025de11c50b8adfe188fa3bc63b048ecf648a79ff798_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:3103ad9410312796b85e025de11c50b8adfe188fa3bc63b048ecf648a79ff798?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202305191342.p0.g3b38974.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:02c1e57fc0ce6293245b80351b9513d6ebedfa4dfbe1860209e2373afed62f4d_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:02c1e57fc0ce6293245b80351b9513d6ebedfa4dfbe1860209e2373afed62f4d_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:02c1e57fc0ce6293245b80351b9513d6ebedfa4dfbe1860209e2373afed62f4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:02c1e57fc0ce6293245b80351b9513d6ebedfa4dfbe1860209e2373afed62f4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202305172315.p0.g30d3669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:efcd9f87a94f688a3a7d5f1c35915e59bec90da95dc340c74d95bcb47963c304_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:efcd9f87a94f688a3a7d5f1c35915e59bec90da95dc340c74d95bcb47963c304_amd64",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:efcd9f87a94f688a3a7d5f1c35915e59bec90da95dc340c74d95bcb47963c304_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:efcd9f87a94f688a3a7d5f1c35915e59bec90da95dc340c74d95bcb47963c304?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202305231717.p0.g1ae3805.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202305220955.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202305220955.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:8c1cb70c4570a3fca632e9b2845eb9f5cd566234230dc85384f7f911321c5850_amd64",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:8c1cb70c4570a3fca632e9b2845eb9f5cd566234230dc85384f7f911321c5850_amd64",
                  "product_id": "openshift4/frr-rhel8@sha256:8c1cb70c4570a3fca632e9b2845eb9f5cd566234230dc85384f7f911321c5850_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:8c1cb70c4570a3fca632e9b2845eb9f5cd566234230dc85384f7f911321c5850?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.13.0-202305190628.p0.gb9ba60f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e306d6295ecf2a892714c856af825eada4bc377dbe9bb763d3f945e6b36c9bac_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e306d6295ecf2a892714c856af825eada4bc377dbe9bb763d3f945e6b36c9bac_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e306d6295ecf2a892714c856af825eada4bc377dbe9bb763d3f945e6b36c9bac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:e306d6295ecf2a892714c856af825eada4bc377dbe9bb763d3f945e6b36c9bac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202305172315.p0.g30d3669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:90c63c7db27b383c4bae6a533ea986cafd2a5a45be6ae898c9adfd00da92fbb4_amd64",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:90c63c7db27b383c4bae6a533ea986cafd2a5a45be6ae898c9adfd00da92fbb4_amd64",
                  "product_id": "openshift4/ose-ptp@sha256:90c63c7db27b383c4bae6a533ea986cafd2a5a45be6ae898c9adfd00da92fbb4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:90c63c7db27b383c4bae6a533ea986cafd2a5a45be6ae898c9adfd00da92fbb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.13.0-202305200541.p0.g06a5df7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:dca3ef36a6fe852f80d71940bb09fbe941c5c10e45c01b108c1c8b9eab3a5946_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:dca3ef36a6fe852f80d71940bb09fbe941c5c10e45c01b108c1c8b9eab3a5946_amd64",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:dca3ef36a6fe852f80d71940bb09fbe941c5c10e45c01b108c1c8b9eab3a5946_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:dca3ef36a6fe852f80d71940bb09fbe941c5c10e45c01b108c1c8b9eab3a5946?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202305190628.p0.g769e9a8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:cb9208a9cad811676480b51662f138651df55fe00df1d65af74be2e8261fcaa8_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:cb9208a9cad811676480b51662f138651df55fe00df1d65af74be2e8261fcaa8_amd64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:cb9208a9cad811676480b51662f138651df55fe00df1d65af74be2e8261fcaa8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:cb9208a9cad811676480b51662f138651df55fe00df1d65af74be2e8261fcaa8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.13.0-202305200541.p0.g487d99c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:2777bc1acbc2f41eeef8cfaf5203e3e4d8b802d27668a1294a8e88fa8be129f7_amd64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:2777bc1acbc2f41eeef8cfaf5203e3e4d8b802d27668a1294a8e88fa8be129f7_amd64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:2777bc1acbc2f41eeef8cfaf5203e3e4d8b802d27668a1294a8e88fa8be129f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:2777bc1acbc2f41eeef8cfaf5203e3e4d8b802d27668a1294a8e88fa8be129f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202305101515.p0.g487d99c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:ff770b7ad7fba8a31af043a95a6dbe43ed342e2297d133bd4ed816b445b8d7af_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:ff770b7ad7fba8a31af043a95a6dbe43ed342e2297d133bd4ed816b445b8d7af_amd64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:ff770b7ad7fba8a31af043a95a6dbe43ed342e2297d133bd4ed816b445b8d7af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:ff770b7ad7fba8a31af043a95a6dbe43ed342e2297d133bd4ed816b445b8d7af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.13.0-202305171454.p0.g2b25b43.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:197595c3cd482f17de6918ed4e1c0054af9671eb873e220bfbb55bbb1963ba31_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:197595c3cd482f17de6918ed4e1c0054af9671eb873e220bfbb55bbb1963ba31_amd64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:197595c3cd482f17de6918ed4e1c0054af9671eb873e220bfbb55bbb1963ba31_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:197595c3cd482f17de6918ed4e1c0054af9671eb873e220bfbb55bbb1963ba31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202305171454.p0.g2b25b43.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:ffb2b15662d72699446d88e68f2d145964b83d337e2ee2b10c732ddd1c7462e5_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:ffb2b15662d72699446d88e68f2d145964b83d337e2ee2b10c732ddd1c7462e5_amd64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:ffb2b15662d72699446d88e68f2d145964b83d337e2ee2b10c732ddd1c7462e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:ffb2b15662d72699446d88e68f2d145964b83d337e2ee2b10c732ddd1c7462e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.13.0-202305171454.p0.g2b25b43.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:8f7476bc09b15b6ab891b50bba6df1c264dc1b19b4900c3cee5fe9647259fa34_arm64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:8f7476bc09b15b6ab891b50bba6df1c264dc1b19b4900c3cee5fe9647259fa34_arm64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:8f7476bc09b15b6ab891b50bba6df1c264dc1b19b4900c3cee5fe9647259fa34_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:8f7476bc09b15b6ab891b50bba6df1c264dc1b19b4900c3cee5fe9647259fa34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202305190854.p0.g3b38974.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:7d587bdc58526a29b3beaffc682ffca18d1a52eebcd0e5497bd728f10e7e1f87_arm64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:7d587bdc58526a29b3beaffc682ffca18d1a52eebcd0e5497bd728f10e7e1f87_arm64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:7d587bdc58526a29b3beaffc682ffca18d1a52eebcd0e5497bd728f10e7e1f87_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:7d587bdc58526a29b3beaffc682ffca18d1a52eebcd0e5497bd728f10e7e1f87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202305190628.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:df6ba42e4ab0fbf45aedff1f4faa6e1aeb752560da24ebea322a4d0457c01c6a_arm64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:df6ba42e4ab0fbf45aedff1f4faa6e1aeb752560da24ebea322a4d0457c01c6a_arm64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:df6ba42e4ab0fbf45aedff1f4faa6e1aeb752560da24ebea322a4d0457c01c6a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:df6ba42e4ab0fbf45aedff1f4faa6e1aeb752560da24ebea322a4d0457c01c6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202305191342.p0.g3b38974.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7af5c9aff562faf17c4ab1e302d1d1d7da193cff85c59e61ed00f454346be3d5_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7af5c9aff562faf17c4ab1e302d1d1d7da193cff85c59e61ed00f454346be3d5_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7af5c9aff562faf17c4ab1e302d1d1d7da193cff85c59e61ed00f454346be3d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:7af5c9aff562faf17c4ab1e302d1d1d7da193cff85c59e61ed00f454346be3d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202305172315.p0.g30d3669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:6a2e6e1f06ae18dc23c5d6be4cd8219f376b16a33fce0c8d125c4941b4a76ae2_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:6a2e6e1f06ae18dc23c5d6be4cd8219f376b16a33fce0c8d125c4941b4a76ae2_arm64",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:6a2e6e1f06ae18dc23c5d6be4cd8219f376b16a33fce0c8d125c4941b4a76ae2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:6a2e6e1f06ae18dc23c5d6be4cd8219f376b16a33fce0c8d125c4941b4a76ae2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202305231717.p0.g1ae3805.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202305220955.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202305220955.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:80cdffccb419b65d5532b9ffdeea12d6cb6672e7ae44be5243f27c771f5eed08_arm64",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:80cdffccb419b65d5532b9ffdeea12d6cb6672e7ae44be5243f27c771f5eed08_arm64",
                  "product_id": "openshift4/frr-rhel8@sha256:80cdffccb419b65d5532b9ffdeea12d6cb6672e7ae44be5243f27c771f5eed08_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:80cdffccb419b65d5532b9ffdeea12d6cb6672e7ae44be5243f27c771f5eed08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.13.0-202305190628.p0.gb9ba60f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:79260e1b649a2ea8cd0376a89e2e1206fe6ebe4b5ea4b5151f07ced06ae22153_arm64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:79260e1b649a2ea8cd0376a89e2e1206fe6ebe4b5ea4b5151f07ced06ae22153_arm64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:79260e1b649a2ea8cd0376a89e2e1206fe6ebe4b5ea4b5151f07ced06ae22153_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:79260e1b649a2ea8cd0376a89e2e1206fe6ebe4b5ea4b5151f07ced06ae22153?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202305172315.p0.g30d3669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:5571045bd648e19e6331469d33e7a4b4f491eef2372adf866393d94ce113b2d7_arm64",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:5571045bd648e19e6331469d33e7a4b4f491eef2372adf866393d94ce113b2d7_arm64",
                  "product_id": "openshift4/ose-ptp@sha256:5571045bd648e19e6331469d33e7a4b4f491eef2372adf866393d94ce113b2d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:5571045bd648e19e6331469d33e7a4b4f491eef2372adf866393d94ce113b2d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.13.0-202305200541.p0.g06a5df7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:54705785f43f8f9718d41acec5ed879ffcdc9335b1971a0e376dd7a2c8113af3_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:54705785f43f8f9718d41acec5ed879ffcdc9335b1971a0e376dd7a2c8113af3_arm64",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:54705785f43f8f9718d41acec5ed879ffcdc9335b1971a0e376dd7a2c8113af3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:54705785f43f8f9718d41acec5ed879ffcdc9335b1971a0e376dd7a2c8113af3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202305190628.p0.g769e9a8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:40342c0fc75f91d11da3cd5f3ca917692f534266379e18bf98ea9f8327e963a9_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:40342c0fc75f91d11da3cd5f3ca917692f534266379e18bf98ea9f8327e963a9_arm64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:40342c0fc75f91d11da3cd5f3ca917692f534266379e18bf98ea9f8327e963a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:40342c0fc75f91d11da3cd5f3ca917692f534266379e18bf98ea9f8327e963a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.13.0-202305200541.p0.g487d99c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:6d0e6c88c9a668fd479a20d7e3ed08d017d0b9d4437718dc210dc7f3742f97cb_arm64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:6d0e6c88c9a668fd479a20d7e3ed08d017d0b9d4437718dc210dc7f3742f97cb_arm64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:6d0e6c88c9a668fd479a20d7e3ed08d017d0b9d4437718dc210dc7f3742f97cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:6d0e6c88c9a668fd479a20d7e3ed08d017d0b9d4437718dc210dc7f3742f97cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202305101515.p0.g487d99c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:fde68d6aaf9d57229dc2e584e92074619f60672b608c70b8f734fd4f1d725dc4_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:fde68d6aaf9d57229dc2e584e92074619f60672b608c70b8f734fd4f1d725dc4_arm64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:fde68d6aaf9d57229dc2e584e92074619f60672b608c70b8f734fd4f1d725dc4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:fde68d6aaf9d57229dc2e584e92074619f60672b608c70b8f734fd4f1d725dc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.13.0-202305171454.p0.g2b25b43.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:ce2a5799cbb178efe4097a5b1cbd3aab56b3762b72513bc8e764207e4201f116_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:ce2a5799cbb178efe4097a5b1cbd3aab56b3762b72513bc8e764207e4201f116_arm64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:ce2a5799cbb178efe4097a5b1cbd3aab56b3762b72513bc8e764207e4201f116_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:ce2a5799cbb178efe4097a5b1cbd3aab56b3762b72513bc8e764207e4201f116?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202305171454.p0.g2b25b43.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:f8f811eabb82dd79365e6bc020f12295a306cee3025c6cc6473be08e73528c3c_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:f8f811eabb82dd79365e6bc020f12295a306cee3025c6cc6473be08e73528c3c_arm64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:f8f811eabb82dd79365e6bc020f12295a306cee3025c6cc6473be08e73528c3c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:f8f811eabb82dd79365e6bc020f12295a306cee3025c6cc6473be08e73528c3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.13.0-202305171454.p0.g2b25b43.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:45cc2a7fbc5490761c39da214856a1a760257497d89befdd8dd44f7333e3620e_ppc64le",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:45cc2a7fbc5490761c39da214856a1a760257497d89befdd8dd44f7333e3620e_ppc64le",
                  "product_id": "openshift4/ose-ansible-operator@sha256:45cc2a7fbc5490761c39da214856a1a760257497d89befdd8dd44f7333e3620e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:45cc2a7fbc5490761c39da214856a1a760257497d89befdd8dd44f7333e3620e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202305190854.p0.g3b38974.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:5508cdcbf4cc03f60e74832df6f23de67242e6446cd26459100117b4bf6b03b4_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:5508cdcbf4cc03f60e74832df6f23de67242e6446cd26459100117b4bf6b03b4_ppc64le",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:5508cdcbf4cc03f60e74832df6f23de67242e6446cd26459100117b4bf6b03b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:5508cdcbf4cc03f60e74832df6f23de67242e6446cd26459100117b4bf6b03b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202305190628.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:77ddb6267510fcf37f0a2db393ca3a3830de11f429beecf5ac59e3e2cccbd37a_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:77ddb6267510fcf37f0a2db393ca3a3830de11f429beecf5ac59e3e2cccbd37a_ppc64le",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:77ddb6267510fcf37f0a2db393ca3a3830de11f429beecf5ac59e3e2cccbd37a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:77ddb6267510fcf37f0a2db393ca3a3830de11f429beecf5ac59e3e2cccbd37a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202305191342.p0.g3b38974.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5e916a8714479d88eaa21a00ebc36235e24037062740f242138673655ae33967_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5e916a8714479d88eaa21a00ebc36235e24037062740f242138673655ae33967_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5e916a8714479d88eaa21a00ebc36235e24037062740f242138673655ae33967_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:5e916a8714479d88eaa21a00ebc36235e24037062740f242138673655ae33967?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202305172315.p0.g30d3669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2e1170d7dc493e40614e74f227cb6a195a6583432cddcaca9a0f68be8972cc71_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2e1170d7dc493e40614e74f227cb6a195a6583432cddcaca9a0f68be8972cc71_ppc64le",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2e1170d7dc493e40614e74f227cb6a195a6583432cddcaca9a0f68be8972cc71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:2e1170d7dc493e40614e74f227cb6a195a6583432cddcaca9a0f68be8972cc71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202305231717.p0.g1ae3805.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202305220955.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202305220955.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:fcf44a95569c639994af83f6e41ff095dff7d0146323b72306c9b20f81975b07_ppc64le",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:fcf44a95569c639994af83f6e41ff095dff7d0146323b72306c9b20f81975b07_ppc64le",
                  "product_id": "openshift4/frr-rhel8@sha256:fcf44a95569c639994af83f6e41ff095dff7d0146323b72306c9b20f81975b07_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:fcf44a95569c639994af83f6e41ff095dff7d0146323b72306c9b20f81975b07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.13.0-202305190628.p0.gb9ba60f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ff65d291d162474790220c66e4a8b81741937ef8d59ac830d5cbd1ef35ed74be_ppc64le",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ff65d291d162474790220c66e4a8b81741937ef8d59ac830d5cbd1ef35ed74be_ppc64le",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ff65d291d162474790220c66e4a8b81741937ef8d59ac830d5cbd1ef35ed74be_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:ff65d291d162474790220c66e4a8b81741937ef8d59ac830d5cbd1ef35ed74be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202305172315.p0.g30d3669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:baa7cb1fd61a422d5d57a56c319734d011f63626a8c1817d287542359c3216c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:baa7cb1fd61a422d5d57a56c319734d011f63626a8c1817d287542359c3216c9_ppc64le",
                  "product_id": "openshift4/ose-ptp@sha256:baa7cb1fd61a422d5d57a56c319734d011f63626a8c1817d287542359c3216c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:baa7cb1fd61a422d5d57a56c319734d011f63626a8c1817d287542359c3216c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.13.0-202305200541.p0.g06a5df7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:cf11fb2446d8c8522397773d9a5c7901d6a162cc52507b5dc5345fb5c7c9cac6_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:cf11fb2446d8c8522397773d9a5c7901d6a162cc52507b5dc5345fb5c7c9cac6_ppc64le",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:cf11fb2446d8c8522397773d9a5c7901d6a162cc52507b5dc5345fb5c7c9cac6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:cf11fb2446d8c8522397773d9a5c7901d6a162cc52507b5dc5345fb5c7c9cac6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202305190628.p0.g769e9a8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:5c4af499a9239ee6e4321f5c57af44ea1205d05629df915d02e358e4ead3a215_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:5c4af499a9239ee6e4321f5c57af44ea1205d05629df915d02e358e4ead3a215_ppc64le",
                  "product_id": "openshift4/ose-ptp-operator@sha256:5c4af499a9239ee6e4321f5c57af44ea1205d05629df915d02e358e4ead3a215_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:5c4af499a9239ee6e4321f5c57af44ea1205d05629df915d02e358e4ead3a215?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.13.0-202305200541.p0.g487d99c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:fa076d07815b05a22c116564d612873851996aeb4eac4eadc12fd79702a18f9f_ppc64le",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:fa076d07815b05a22c116564d612873851996aeb4eac4eadc12fd79702a18f9f_ppc64le",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:fa076d07815b05a22c116564d612873851996aeb4eac4eadc12fd79702a18f9f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:fa076d07815b05a22c116564d612873851996aeb4eac4eadc12fd79702a18f9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202305101515.p0.g487d99c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:dcb954309256290b1762e6fa75e4a76b1298109121ec0a216d485d390dc20707_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:dcb954309256290b1762e6fa75e4a76b1298109121ec0a216d485d390dc20707_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:dcb954309256290b1762e6fa75e4a76b1298109121ec0a216d485d390dc20707_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:dcb954309256290b1762e6fa75e4a76b1298109121ec0a216d485d390dc20707?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.13.0-202305171454.p0.g2b25b43.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:97b58b433da3854047ee90938fa8564de241ba47e65c4b7f9ae54edc510a1aee_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:97b58b433da3854047ee90938fa8564de241ba47e65c4b7f9ae54edc510a1aee_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:97b58b433da3854047ee90938fa8564de241ba47e65c4b7f9ae54edc510a1aee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:97b58b433da3854047ee90938fa8564de241ba47e65c4b7f9ae54edc510a1aee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202305171454.p0.g2b25b43.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:9a30f1884053abf9ea722308f38e88dc689940d6b80f5c7767b38af90528b975_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:9a30f1884053abf9ea722308f38e88dc689940d6b80f5c7767b38af90528b975_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:9a30f1884053abf9ea722308f38e88dc689940d6b80f5c7767b38af90528b975_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:9a30f1884053abf9ea722308f38e88dc689940d6b80f5c7767b38af90528b975?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.13.0-202305171454.p0.g2b25b43.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:9682defec0ef3ebaf4bee80ec0bc9c7ed8af81b7863e50dfd7a74359a1916434_s390x",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:9682defec0ef3ebaf4bee80ec0bc9c7ed8af81b7863e50dfd7a74359a1916434_s390x",
                  "product_id": "openshift4/ose-ansible-operator@sha256:9682defec0ef3ebaf4bee80ec0bc9c7ed8af81b7863e50dfd7a74359a1916434_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:9682defec0ef3ebaf4bee80ec0bc9c7ed8af81b7863e50dfd7a74359a1916434?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202305190854.p0.g3b38974.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:8334aaf295d4fa31f7877128831ddbdbde41eb5640639c4440c0d3cf9087dd3e_s390x",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:8334aaf295d4fa31f7877128831ddbdbde41eb5640639c4440c0d3cf9087dd3e_s390x",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:8334aaf295d4fa31f7877128831ddbdbde41eb5640639c4440c0d3cf9087dd3e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:8334aaf295d4fa31f7877128831ddbdbde41eb5640639c4440c0d3cf9087dd3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202305190628.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:bbd0d8538920be55408f4488b48ca1c7a833eb43d0a1ead37cd0d64952232cb2_s390x",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:bbd0d8538920be55408f4488b48ca1c7a833eb43d0a1ead37cd0d64952232cb2_s390x",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:bbd0d8538920be55408f4488b48ca1c7a833eb43d0a1ead37cd0d64952232cb2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:bbd0d8538920be55408f4488b48ca1c7a833eb43d0a1ead37cd0d64952232cb2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202305191342.p0.g3b38974.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0826de40720228ef462a963195a9239ccb1575eee06bbf5c567d83a0763852c6_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0826de40720228ef462a963195a9239ccb1575eee06bbf5c567d83a0763852c6_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0826de40720228ef462a963195a9239ccb1575eee06bbf5c567d83a0763852c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:0826de40720228ef462a963195a9239ccb1575eee06bbf5c567d83a0763852c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202305172315.p0.g30d3669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:85ea0a1d1ebf8541f429d9241c170ea14e15c98b622b8654c0bb8ef52497d60f_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:85ea0a1d1ebf8541f429d9241c170ea14e15c98b622b8654c0bb8ef52497d60f_s390x",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:85ea0a1d1ebf8541f429d9241c170ea14e15c98b622b8654c0bb8ef52497d60f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:85ea0a1d1ebf8541f429d9241c170ea14e15c98b622b8654c0bb8ef52497d60f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202305231717.p0.g1ae3805.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202305220955.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202305220955.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:27b61ff010a28c93a02e296c7bf702d4c9aa389e41663a91ac3e213c62ddb629_s390x",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:27b61ff010a28c93a02e296c7bf702d4c9aa389e41663a91ac3e213c62ddb629_s390x",
                  "product_id": "openshift4/frr-rhel8@sha256:27b61ff010a28c93a02e296c7bf702d4c9aa389e41663a91ac3e213c62ddb629_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:27b61ff010a28c93a02e296c7bf702d4c9aa389e41663a91ac3e213c62ddb629?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.13.0-202305190628.p0.gb9ba60f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:355336bc41b827b2021e989961da25aa7da8ae4dd6d474ab6f5d89a40c982135_s390x",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:355336bc41b827b2021e989961da25aa7da8ae4dd6d474ab6f5d89a40c982135_s390x",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:355336bc41b827b2021e989961da25aa7da8ae4dd6d474ab6f5d89a40c982135_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:355336bc41b827b2021e989961da25aa7da8ae4dd6d474ab6f5d89a40c982135?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202305172315.p0.g30d3669.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:b83a8fa0b2c712d6ee7a96590965fbb4f951e2602a4fddc095bb33156c9449a3_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:b83a8fa0b2c712d6ee7a96590965fbb4f951e2602a4fddc095bb33156c9449a3_s390x",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:b83a8fa0b2c712d6ee7a96590965fbb4f951e2602a4fddc095bb33156c9449a3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:b83a8fa0b2c712d6ee7a96590965fbb4f951e2602a4fddc095bb33156c9449a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202305190628.p0.g769e9a8.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:27b61ff010a28c93a02e296c7bf702d4c9aa389e41663a91ac3e213c62ddb629_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:27b61ff010a28c93a02e296c7bf702d4c9aa389e41663a91ac3e213c62ddb629_s390x"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:27b61ff010a28c93a02e296c7bf702d4c9aa389e41663a91ac3e213c62ddb629_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:80cdffccb419b65d5532b9ffdeea12d6cb6672e7ae44be5243f27c771f5eed08_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:80cdffccb419b65d5532b9ffdeea12d6cb6672e7ae44be5243f27c771f5eed08_arm64"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:80cdffccb419b65d5532b9ffdeea12d6cb6672e7ae44be5243f27c771f5eed08_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:8c1cb70c4570a3fca632e9b2845eb9f5cd566234230dc85384f7f911321c5850_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:8c1cb70c4570a3fca632e9b2845eb9f5cd566234230dc85384f7f911321c5850_amd64"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:8c1cb70c4570a3fca632e9b2845eb9f5cd566234230dc85384f7f911321c5850_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:fcf44a95569c639994af83f6e41ff095dff7d0146323b72306c9b20f81975b07_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:fcf44a95569c639994af83f6e41ff095dff7d0146323b72306c9b20f81975b07_ppc64le"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:fcf44a95569c639994af83f6e41ff095dff7d0146323b72306c9b20f81975b07_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:355336bc41b827b2021e989961da25aa7da8ae4dd6d474ab6f5d89a40c982135_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:355336bc41b827b2021e989961da25aa7da8ae4dd6d474ab6f5d89a40c982135_s390x"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:355336bc41b827b2021e989961da25aa7da8ae4dd6d474ab6f5d89a40c982135_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:79260e1b649a2ea8cd0376a89e2e1206fe6ebe4b5ea4b5151f07ced06ae22153_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:79260e1b649a2ea8cd0376a89e2e1206fe6ebe4b5ea4b5151f07ced06ae22153_arm64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:79260e1b649a2ea8cd0376a89e2e1206fe6ebe4b5ea4b5151f07ced06ae22153_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e306d6295ecf2a892714c856af825eada4bc377dbe9bb763d3f945e6b36c9bac_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e306d6295ecf2a892714c856af825eada4bc377dbe9bb763d3f945e6b36c9bac_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e306d6295ecf2a892714c856af825eada4bc377dbe9bb763d3f945e6b36c9bac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ff65d291d162474790220c66e4a8b81741937ef8d59ac830d5cbd1ef35ed74be_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:ff65d291d162474790220c66e4a8b81741937ef8d59ac830d5cbd1ef35ed74be_ppc64le"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:ff65d291d162474790220c66e4a8b81741937ef8d59ac830d5cbd1ef35ed74be_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:54705785f43f8f9718d41acec5ed879ffcdc9335b1971a0e376dd7a2c8113af3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:54705785f43f8f9718d41acec5ed879ffcdc9335b1971a0e376dd7a2c8113af3_arm64"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:54705785f43f8f9718d41acec5ed879ffcdc9335b1971a0e376dd7a2c8113af3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:b83a8fa0b2c712d6ee7a96590965fbb4f951e2602a4fddc095bb33156c9449a3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:b83a8fa0b2c712d6ee7a96590965fbb4f951e2602a4fddc095bb33156c9449a3_s390x"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:b83a8fa0b2c712d6ee7a96590965fbb4f951e2602a4fddc095bb33156c9449a3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:cf11fb2446d8c8522397773d9a5c7901d6a162cc52507b5dc5345fb5c7c9cac6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:cf11fb2446d8c8522397773d9a5c7901d6a162cc52507b5dc5345fb5c7c9cac6_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:cf11fb2446d8c8522397773d9a5c7901d6a162cc52507b5dc5345fb5c7c9cac6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:dca3ef36a6fe852f80d71940bb09fbe941c5c10e45c01b108c1c8b9eab3a5946_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:dca3ef36a6fe852f80d71940bb09fbe941c5c10e45c01b108c1c8b9eab3a5946_amd64"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:dca3ef36a6fe852f80d71940bb09fbe941c5c10e45c01b108c1c8b9eab3a5946_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:45cc2a7fbc5490761c39da214856a1a760257497d89befdd8dd44f7333e3620e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:45cc2a7fbc5490761c39da214856a1a760257497d89befdd8dd44f7333e3620e_ppc64le"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:45cc2a7fbc5490761c39da214856a1a760257497d89befdd8dd44f7333e3620e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:8f7476bc09b15b6ab891b50bba6df1c264dc1b19b4900c3cee5fe9647259fa34_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:8f7476bc09b15b6ab891b50bba6df1c264dc1b19b4900c3cee5fe9647259fa34_arm64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:8f7476bc09b15b6ab891b50bba6df1c264dc1b19b4900c3cee5fe9647259fa34_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:9682defec0ef3ebaf4bee80ec0bc9c7ed8af81b7863e50dfd7a74359a1916434_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:9682defec0ef3ebaf4bee80ec0bc9c7ed8af81b7863e50dfd7a74359a1916434_s390x"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:9682defec0ef3ebaf4bee80ec0bc9c7ed8af81b7863e50dfd7a74359a1916434_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:a6f4ce2b8e07851083368fb2f1750a8ebe0bbc72b7adbbc1d79f8cf8462fa283_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:a6f4ce2b8e07851083368fb2f1750a8ebe0bbc72b7adbbc1d79f8cf8462fa283_amd64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:a6f4ce2b8e07851083368fb2f1750a8ebe0bbc72b7adbbc1d79f8cf8462fa283_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:5508cdcbf4cc03f60e74832df6f23de67242e6446cd26459100117b4bf6b03b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:5508cdcbf4cc03f60e74832df6f23de67242e6446cd26459100117b4bf6b03b4_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:5508cdcbf4cc03f60e74832df6f23de67242e6446cd26459100117b4bf6b03b4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:59f6247d806c32b383688eef9fb79e1bf32c6d89ee6b0503b34429b46b1bf246_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:59f6247d806c32b383688eef9fb79e1bf32c6d89ee6b0503b34429b46b1bf246_amd64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:59f6247d806c32b383688eef9fb79e1bf32c6d89ee6b0503b34429b46b1bf246_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:7d587bdc58526a29b3beaffc682ffca18d1a52eebcd0e5497bd728f10e7e1f87_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:7d587bdc58526a29b3beaffc682ffca18d1a52eebcd0e5497bd728f10e7e1f87_arm64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:7d587bdc58526a29b3beaffc682ffca18d1a52eebcd0e5497bd728f10e7e1f87_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:8334aaf295d4fa31f7877128831ddbdbde41eb5640639c4440c0d3cf9087dd3e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:8334aaf295d4fa31f7877128831ddbdbde41eb5640639c4440c0d3cf9087dd3e_s390x"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:8334aaf295d4fa31f7877128831ddbdbde41eb5640639c4440c0d3cf9087dd3e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:02c1e57fc0ce6293245b80351b9513d6ebedfa4dfbe1860209e2373afed62f4d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:02c1e57fc0ce6293245b80351b9513d6ebedfa4dfbe1860209e2373afed62f4d_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:02c1e57fc0ce6293245b80351b9513d6ebedfa4dfbe1860209e2373afed62f4d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0826de40720228ef462a963195a9239ccb1575eee06bbf5c567d83a0763852c6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0826de40720228ef462a963195a9239ccb1575eee06bbf5c567d83a0763852c6_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0826de40720228ef462a963195a9239ccb1575eee06bbf5c567d83a0763852c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5e916a8714479d88eaa21a00ebc36235e24037062740f242138673655ae33967_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5e916a8714479d88eaa21a00ebc36235e24037062740f242138673655ae33967_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5e916a8714479d88eaa21a00ebc36235e24037062740f242138673655ae33967_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7af5c9aff562faf17c4ab1e302d1d1d7da193cff85c59e61ed00f454346be3d5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7af5c9aff562faf17c4ab1e302d1d1d7da193cff85c59e61ed00f454346be3d5_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7af5c9aff562faf17c4ab1e302d1d1d7da193cff85c59e61ed00f454346be3d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2e1170d7dc493e40614e74f227cb6a195a6583432cddcaca9a0f68be8972cc71_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2e1170d7dc493e40614e74f227cb6a195a6583432cddcaca9a0f68be8972cc71_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2e1170d7dc493e40614e74f227cb6a195a6583432cddcaca9a0f68be8972cc71_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:6a2e6e1f06ae18dc23c5d6be4cd8219f376b16a33fce0c8d125c4941b4a76ae2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:6a2e6e1f06ae18dc23c5d6be4cd8219f376b16a33fce0c8d125c4941b4a76ae2_arm64"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:6a2e6e1f06ae18dc23c5d6be4cd8219f376b16a33fce0c8d125c4941b4a76ae2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:85ea0a1d1ebf8541f429d9241c170ea14e15c98b622b8654c0bb8ef52497d60f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:85ea0a1d1ebf8541f429d9241c170ea14e15c98b622b8654c0bb8ef52497d60f_s390x"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:85ea0a1d1ebf8541f429d9241c170ea14e15c98b622b8654c0bb8ef52497d60f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:efcd9f87a94f688a3a7d5f1c35915e59bec90da95dc340c74d95bcb47963c304_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:efcd9f87a94f688a3a7d5f1c35915e59bec90da95dc340c74d95bcb47963c304_amd64"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:efcd9f87a94f688a3a7d5f1c35915e59bec90da95dc340c74d95bcb47963c304_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:3103ad9410312796b85e025de11c50b8adfe188fa3bc63b048ecf648a79ff798_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:3103ad9410312796b85e025de11c50b8adfe188fa3bc63b048ecf648a79ff798_amd64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:3103ad9410312796b85e025de11c50b8adfe188fa3bc63b048ecf648a79ff798_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:77ddb6267510fcf37f0a2db393ca3a3830de11f429beecf5ac59e3e2cccbd37a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:77ddb6267510fcf37f0a2db393ca3a3830de11f429beecf5ac59e3e2cccbd37a_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:77ddb6267510fcf37f0a2db393ca3a3830de11f429beecf5ac59e3e2cccbd37a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:bbd0d8538920be55408f4488b48ca1c7a833eb43d0a1ead37cd0d64952232cb2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:bbd0d8538920be55408f4488b48ca1c7a833eb43d0a1ead37cd0d64952232cb2_s390x"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:bbd0d8538920be55408f4488b48ca1c7a833eb43d0a1ead37cd0d64952232cb2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:df6ba42e4ab0fbf45aedff1f4faa6e1aeb752560da24ebea322a4d0457c01c6a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:df6ba42e4ab0fbf45aedff1f4faa6e1aeb752560da24ebea322a4d0457c01c6a_arm64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:df6ba42e4ab0fbf45aedff1f4faa6e1aeb752560da24ebea322a4d0457c01c6a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:40342c0fc75f91d11da3cd5f3ca917692f534266379e18bf98ea9f8327e963a9_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:40342c0fc75f91d11da3cd5f3ca917692f534266379e18bf98ea9f8327e963a9_arm64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:40342c0fc75f91d11da3cd5f3ca917692f534266379e18bf98ea9f8327e963a9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:5c4af499a9239ee6e4321f5c57af44ea1205d05629df915d02e358e4ead3a215_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:5c4af499a9239ee6e4321f5c57af44ea1205d05629df915d02e358e4ead3a215_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:5c4af499a9239ee6e4321f5c57af44ea1205d05629df915d02e358e4ead3a215_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:cb9208a9cad811676480b51662f138651df55fe00df1d65af74be2e8261fcaa8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:cb9208a9cad811676480b51662f138651df55fe00df1d65af74be2e8261fcaa8_amd64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:cb9208a9cad811676480b51662f138651df55fe00df1d65af74be2e8261fcaa8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:5571045bd648e19e6331469d33e7a4b4f491eef2372adf866393d94ce113b2d7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:5571045bd648e19e6331469d33e7a4b4f491eef2372adf866393d94ce113b2d7_arm64"
        },
        "product_reference": "openshift4/ose-ptp@sha256:5571045bd648e19e6331469d33e7a4b4f491eef2372adf866393d94ce113b2d7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:90c63c7db27b383c4bae6a533ea986cafd2a5a45be6ae898c9adfd00da92fbb4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:90c63c7db27b383c4bae6a533ea986cafd2a5a45be6ae898c9adfd00da92fbb4_amd64"
        },
        "product_reference": "openshift4/ose-ptp@sha256:90c63c7db27b383c4bae6a533ea986cafd2a5a45be6ae898c9adfd00da92fbb4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:baa7cb1fd61a422d5d57a56c319734d011f63626a8c1817d287542359c3216c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:baa7cb1fd61a422d5d57a56c319734d011f63626a8c1817d287542359c3216c9_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp@sha256:baa7cb1fd61a422d5d57a56c319734d011f63626a8c1817d287542359c3216c9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:dcb954309256290b1762e6fa75e4a76b1298109121ec0a216d485d390dc20707_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:dcb954309256290b1762e6fa75e4a76b1298109121ec0a216d485d390dc20707_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:dcb954309256290b1762e6fa75e4a76b1298109121ec0a216d485d390dc20707_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:fde68d6aaf9d57229dc2e584e92074619f60672b608c70b8f734fd4f1d725dc4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:fde68d6aaf9d57229dc2e584e92074619f60672b608c70b8f734fd4f1d725dc4_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:fde68d6aaf9d57229dc2e584e92074619f60672b608c70b8f734fd4f1d725dc4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:ff770b7ad7fba8a31af043a95a6dbe43ed342e2297d133bd4ed816b445b8d7af_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:ff770b7ad7fba8a31af043a95a6dbe43ed342e2297d133bd4ed816b445b8d7af_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:ff770b7ad7fba8a31af043a95a6dbe43ed342e2297d133bd4ed816b445b8d7af_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:197595c3cd482f17de6918ed4e1c0054af9671eb873e220bfbb55bbb1963ba31_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:197595c3cd482f17de6918ed4e1c0054af9671eb873e220bfbb55bbb1963ba31_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:197595c3cd482f17de6918ed4e1c0054af9671eb873e220bfbb55bbb1963ba31_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:97b58b433da3854047ee90938fa8564de241ba47e65c4b7f9ae54edc510a1aee_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:97b58b433da3854047ee90938fa8564de241ba47e65c4b7f9ae54edc510a1aee_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:97b58b433da3854047ee90938fa8564de241ba47e65c4b7f9ae54edc510a1aee_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:ce2a5799cbb178efe4097a5b1cbd3aab56b3762b72513bc8e764207e4201f116_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:ce2a5799cbb178efe4097a5b1cbd3aab56b3762b72513bc8e764207e4201f116_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:ce2a5799cbb178efe4097a5b1cbd3aab56b3762b72513bc8e764207e4201f116_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:9a30f1884053abf9ea722308f38e88dc689940d6b80f5c7767b38af90528b975_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:9a30f1884053abf9ea722308f38e88dc689940d6b80f5c7767b38af90528b975_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:9a30f1884053abf9ea722308f38e88dc689940d6b80f5c7767b38af90528b975_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:f8f811eabb82dd79365e6bc020f12295a306cee3025c6cc6473be08e73528c3c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:f8f811eabb82dd79365e6bc020f12295a306cee3025c6cc6473be08e73528c3c_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:f8f811eabb82dd79365e6bc020f12295a306cee3025c6cc6473be08e73528c3c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:ffb2b15662d72699446d88e68f2d145964b83d337e2ee2b10c732ddd1c7462e5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:ffb2b15662d72699446d88e68f2d145964b83d337e2ee2b10c732ddd1c7462e5_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:ffb2b15662d72699446d88e68f2d145964b83d337e2ee2b10c732ddd1c7462e5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:2777bc1acbc2f41eeef8cfaf5203e3e4d8b802d27668a1294a8e88fa8be129f7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:2777bc1acbc2f41eeef8cfaf5203e3e4d8b802d27668a1294a8e88fa8be129f7_amd64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:2777bc1acbc2f41eeef8cfaf5203e3e4d8b802d27668a1294a8e88fa8be129f7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:6d0e6c88c9a668fd479a20d7e3ed08d017d0b9d4437718dc210dc7f3742f97cb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:6d0e6c88c9a668fd479a20d7e3ed08d017d0b9d4437718dc210dc7f3742f97cb_arm64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:6d0e6c88c9a668fd479a20d7e3ed08d017d0b9d4437718dc210dc7f3742f97cb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:fa076d07815b05a22c116564d612873851996aeb4eac4eadc12fd79702a18f9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:fa076d07815b05a22c116564d612873851996aeb4eac4eadc12fd79702a18f9f_ppc64le"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:fa076d07815b05a22c116564d612873851996aeb4eac4eadc12fd79702a18f9f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:27b61ff010a28c93a02e296c7bf702d4c9aa389e41663a91ac3e213c62ddb629_s390x",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:80cdffccb419b65d5532b9ffdeea12d6cb6672e7ae44be5243f27c771f5eed08_arm64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:8c1cb70c4570a3fca632e9b2845eb9f5cd566234230dc85384f7f911321c5850_amd64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:fcf44a95569c639994af83f6e41ff095dff7d0146323b72306c9b20f81975b07_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:54705785f43f8f9718d41acec5ed879ffcdc9335b1971a0e376dd7a2c8113af3_arm64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:b83a8fa0b2c712d6ee7a96590965fbb4f951e2602a4fddc095bb33156c9449a3_s390x",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:cf11fb2446d8c8522397773d9a5c7901d6a162cc52507b5dc5345fb5c7c9cac6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:dca3ef36a6fe852f80d71940bb09fbe941c5c10e45c01b108c1c8b9eab3a5946_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:45cc2a7fbc5490761c39da214856a1a760257497d89befdd8dd44f7333e3620e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:8f7476bc09b15b6ab891b50bba6df1c264dc1b19b4900c3cee5fe9647259fa34_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:9682defec0ef3ebaf4bee80ec0bc9c7ed8af81b7863e50dfd7a74359a1916434_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:a6f4ce2b8e07851083368fb2f1750a8ebe0bbc72b7adbbc1d79f8cf8462fa283_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:5508cdcbf4cc03f60e74832df6f23de67242e6446cd26459100117b4bf6b03b4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:59f6247d806c32b383688eef9fb79e1bf32c6d89ee6b0503b34429b46b1bf246_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:7d587bdc58526a29b3beaffc682ffca18d1a52eebcd0e5497bd728f10e7e1f87_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:8334aaf295d4fa31f7877128831ddbdbde41eb5640639c4440c0d3cf9087dd3e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:02c1e57fc0ce6293245b80351b9513d6ebedfa4dfbe1860209e2373afed62f4d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0826de40720228ef462a963195a9239ccb1575eee06bbf5c567d83a0763852c6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5e916a8714479d88eaa21a00ebc36235e24037062740f242138673655ae33967_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7af5c9aff562faf17c4ab1e302d1d1d7da193cff85c59e61ed00f454346be3d5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2e1170d7dc493e40614e74f227cb6a195a6583432cddcaca9a0f68be8972cc71_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:6a2e6e1f06ae18dc23c5d6be4cd8219f376b16a33fce0c8d125c4941b4a76ae2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:85ea0a1d1ebf8541f429d9241c170ea14e15c98b622b8654c0bb8ef52497d60f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:efcd9f87a94f688a3a7d5f1c35915e59bec90da95dc340c74d95bcb47963c304_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:3103ad9410312796b85e025de11c50b8adfe188fa3bc63b048ecf648a79ff798_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:77ddb6267510fcf37f0a2db393ca3a3830de11f429beecf5ac59e3e2cccbd37a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:bbd0d8538920be55408f4488b48ca1c7a833eb43d0a1ead37cd0d64952232cb2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:df6ba42e4ab0fbf45aedff1f4faa6e1aeb752560da24ebea322a4d0457c01c6a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:5571045bd648e19e6331469d33e7a4b4f491eef2372adf866393d94ce113b2d7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:90c63c7db27b383c4bae6a533ea986cafd2a5a45be6ae898c9adfd00da92fbb4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:baa7cb1fd61a422d5d57a56c319734d011f63626a8c1817d287542359c3216c9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:dcb954309256290b1762e6fa75e4a76b1298109121ec0a216d485d390dc20707_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:fde68d6aaf9d57229dc2e584e92074619f60672b608c70b8f734fd4f1d725dc4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:ff770b7ad7fba8a31af043a95a6dbe43ed342e2297d133bd4ed816b445b8d7af_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:197595c3cd482f17de6918ed4e1c0054af9671eb873e220bfbb55bbb1963ba31_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:97b58b433da3854047ee90938fa8564de241ba47e65c4b7f9ae54edc510a1aee_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:ce2a5799cbb178efe4097a5b1cbd3aab56b3762b72513bc8e764207e4201f116_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:9a30f1884053abf9ea722308f38e88dc689940d6b80f5c7767b38af90528b975_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:f8f811eabb82dd79365e6bc020f12295a306cee3025c6cc6473be08e73528c3c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:ffb2b15662d72699446d88e68f2d145964b83d337e2ee2b10c732ddd1c7462e5_amd64",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:2777bc1acbc2f41eeef8cfaf5203e3e4d8b802d27668a1294a8e88fa8be129f7_amd64",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:6d0e6c88c9a668fd479a20d7e3ed08d017d0b9d4437718dc210dc7f3742f97cb_arm64",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:fa076d07815b05a22c116564d612873851996aeb4eac4eadc12fd79702a18f9f_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:355336bc41b827b2021e989961da25aa7da8ae4dd6d474ab6f5d89a40c982135_s390x",
          "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:79260e1b649a2ea8cd0376a89e2e1206fe6ebe4b5ea4b5151f07ced06ae22153_arm64",
          "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e306d6295ecf2a892714c856af825eada4bc377dbe9bb763d3f945e6b36c9bac_amd64",
          "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:ff65d291d162474790220c66e4a8b81741937ef8d59ac830d5cbd1ef35ed74be_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:40342c0fc75f91d11da3cd5f3ca917692f534266379e18bf98ea9f8327e963a9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:5c4af499a9239ee6e4321f5c57af44ea1205d05629df915d02e358e4ead3a215_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:cb9208a9cad811676480b51662f138651df55fe00df1d65af74be2e8261fcaa8_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:27b61ff010a28c93a02e296c7bf702d4c9aa389e41663a91ac3e213c62ddb629_s390x",
          "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:80cdffccb419b65d5532b9ffdeea12d6cb6672e7ae44be5243f27c771f5eed08_arm64",
          "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:8c1cb70c4570a3fca632e9b2845eb9f5cd566234230dc85384f7f911321c5850_amd64",
          "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:fcf44a95569c639994af83f6e41ff095dff7d0146323b72306c9b20f81975b07_ppc64le",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:54705785f43f8f9718d41acec5ed879ffcdc9335b1971a0e376dd7a2c8113af3_arm64",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:b83a8fa0b2c712d6ee7a96590965fbb4f951e2602a4fddc095bb33156c9449a3_s390x",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:cf11fb2446d8c8522397773d9a5c7901d6a162cc52507b5dc5345fb5c7c9cac6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:dca3ef36a6fe852f80d71940bb09fbe941c5c10e45c01b108c1c8b9eab3a5946_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:45cc2a7fbc5490761c39da214856a1a760257497d89befdd8dd44f7333e3620e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:8f7476bc09b15b6ab891b50bba6df1c264dc1b19b4900c3cee5fe9647259fa34_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:9682defec0ef3ebaf4bee80ec0bc9c7ed8af81b7863e50dfd7a74359a1916434_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:a6f4ce2b8e07851083368fb2f1750a8ebe0bbc72b7adbbc1d79f8cf8462fa283_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:25ac733fbdb3419f121b2e5a30a99cb012e03fb3f7df64bbdcb32ac8a97dcad3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:aab3aab5ad246959da87d2f594c04388320431d0eb4d458309b0d7531f3a534e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b0d886706f648318cbf5a13cd0ffa0dde52c2966e42d7d99c5e8b7d344480a9a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e28acf63f4a08bbe0e851049f28c8db3c120b710afd4e86809bb186450688722_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:5508cdcbf4cc03f60e74832df6f23de67242e6446cd26459100117b4bf6b03b4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:59f6247d806c32b383688eef9fb79e1bf32c6d89ee6b0503b34429b46b1bf246_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:7d587bdc58526a29b3beaffc682ffca18d1a52eebcd0e5497bd728f10e7e1f87_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:8334aaf295d4fa31f7877128831ddbdbde41eb5640639c4440c0d3cf9087dd3e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:02c1e57fc0ce6293245b80351b9513d6ebedfa4dfbe1860209e2373afed62f4d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0826de40720228ef462a963195a9239ccb1575eee06bbf5c567d83a0763852c6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5e916a8714479d88eaa21a00ebc36235e24037062740f242138673655ae33967_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7af5c9aff562faf17c4ab1e302d1d1d7da193cff85c59e61ed00f454346be3d5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2e1170d7dc493e40614e74f227cb6a195a6583432cddcaca9a0f68be8972cc71_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:6a2e6e1f06ae18dc23c5d6be4cd8219f376b16a33fce0c8d125c4941b4a76ae2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:85ea0a1d1ebf8541f429d9241c170ea14e15c98b622b8654c0bb8ef52497d60f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:efcd9f87a94f688a3a7d5f1c35915e59bec90da95dc340c74d95bcb47963c304_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:3103ad9410312796b85e025de11c50b8adfe188fa3bc63b048ecf648a79ff798_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:77ddb6267510fcf37f0a2db393ca3a3830de11f429beecf5ac59e3e2cccbd37a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:bbd0d8538920be55408f4488b48ca1c7a833eb43d0a1ead37cd0d64952232cb2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:df6ba42e4ab0fbf45aedff1f4faa6e1aeb752560da24ebea322a4d0457c01c6a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:5571045bd648e19e6331469d33e7a4b4f491eef2372adf866393d94ce113b2d7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:90c63c7db27b383c4bae6a533ea986cafd2a5a45be6ae898c9adfd00da92fbb4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:baa7cb1fd61a422d5d57a56c319734d011f63626a8c1817d287542359c3216c9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:dcb954309256290b1762e6fa75e4a76b1298109121ec0a216d485d390dc20707_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:fde68d6aaf9d57229dc2e584e92074619f60672b608c70b8f734fd4f1d725dc4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:ff770b7ad7fba8a31af043a95a6dbe43ed342e2297d133bd4ed816b445b8d7af_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:197595c3cd482f17de6918ed4e1c0054af9671eb873e220bfbb55bbb1963ba31_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:97b58b433da3854047ee90938fa8564de241ba47e65c4b7f9ae54edc510a1aee_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:ce2a5799cbb178efe4097a5b1cbd3aab56b3762b72513bc8e764207e4201f116_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:9a30f1884053abf9ea722308f38e88dc689940d6b80f5c7767b38af90528b975_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:f8f811eabb82dd79365e6bc020f12295a306cee3025c6cc6473be08e73528c3c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:ffb2b15662d72699446d88e68f2d145964b83d337e2ee2b10c732ddd1c7462e5_amd64",
          "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:2777bc1acbc2f41eeef8cfaf5203e3e4d8b802d27668a1294a8e88fa8be129f7_amd64",
          "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:6d0e6c88c9a668fd479a20d7e3ed08d017d0b9d4437718dc210dc7f3742f97cb_arm64",
          "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:fa076d07815b05a22c116564d612873851996aeb4eac4eadc12fd79702a18f9f_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:355336bc41b827b2021e989961da25aa7da8ae4dd6d474ab6f5d89a40c982135_s390x",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:79260e1b649a2ea8cd0376a89e2e1206fe6ebe4b5ea4b5151f07ced06ae22153_arm64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e306d6295ecf2a892714c856af825eada4bc377dbe9bb763d3f945e6b36c9bac_amd64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:ff65d291d162474790220c66e4a8b81741937ef8d59ac830d5cbd1ef35ed74be_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:40342c0fc75f91d11da3cd5f3ca917692f534266379e18bf98ea9f8327e963a9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:5c4af499a9239ee6e4321f5c57af44ea1205d05629df915d02e358e4ead3a215_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:cb9208a9cad811676480b51662f138651df55fe00df1d65af74be2e8261fcaa8_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3305"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:355336bc41b827b2021e989961da25aa7da8ae4dd6d474ab6f5d89a40c982135_s390x",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:79260e1b649a2ea8cd0376a89e2e1206fe6ebe4b5ea4b5151f07ced06ae22153_arm64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e306d6295ecf2a892714c856af825eada4bc377dbe9bb763d3f945e6b36c9bac_amd64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:ff65d291d162474790220c66e4a8b81741937ef8d59ac830d5cbd1ef35ed74be_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:40342c0fc75f91d11da3cd5f3ca917692f534266379e18bf98ea9f8327e963a9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:5c4af499a9239ee6e4321f5c57af44ea1205d05629df915d02e358e4ead3a215_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:cb9208a9cad811676480b51662f138651df55fe00df1d65af74be2e8261fcaa8_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...