rhsa-2023_3309
Vulnerability from csaf_redhat
Published
2023-05-31 12:01
Modified
2024-09-16 21:30
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.42 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.11.42 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.42. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2023:3308 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html Security Fix(es): * dns: Denial of Service (DoS) (CVE-2018-17419) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.11.42 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.11.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.11.42. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:3308\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nSecurity Fix(es):\n\n* dns: Denial of Service (DoS) (CVE-2018-17419)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:3309",
        "url": "https://access.redhat.com/errata/RHSA-2023:3309"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html",
        "url": "https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html"
      },
      {
        "category": "external",
        "summary": "2188523",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188523"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-10276",
        "url": "https://issues.redhat.com/browse/OCPBUGS-10276"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12231",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12231"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12254",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12254"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12263",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12263"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12279",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12279"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12284",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12284"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12959",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12959"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13730",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13730"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13746",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13746"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13792",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13792"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13822",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13822"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13864",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13864"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_3309.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.42 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:30:59+00:00",
      "generator": {
        "date": "2024-09-16T21:30:59+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:3309",
      "initial_release_date": "2023-05-31T12:01:26+00:00",
      "revision_history": [
        {
          "date": "2023-05-31T12:01:26+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-31T12:01:26+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:30:59+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "8Base-RHOSE-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e59aa8b3f756a00115d38c8480e98d83bc047dbb9483a168ed90c505c8548b13_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e59aa8b3f756a00115d38c8480e98d83bc047dbb9483a168ed90c505c8548b13_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:e59aa8b3f756a00115d38c8480e98d83bc047dbb9483a168ed90c505c8548b13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:e59aa8b3f756a00115d38c8480e98d83bc047dbb9483a168ed90c505c8548b13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202305241516.p0.gd9dbe6b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:521365b0e122d6fbfd6167bb4f3cfdca4c40399c1c82f27196670ebda4282aae_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:521365b0e122d6fbfd6167bb4f3cfdca4c40399c1c82f27196670ebda4282aae_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:521365b0e122d6fbfd6167bb4f3cfdca4c40399c1c82f27196670ebda4282aae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:521365b0e122d6fbfd6167bb4f3cfdca4c40399c1c82f27196670ebda4282aae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202305241516.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:adca5acf4b3a9551392e14bd4ab5a78a000117b81337c155e9439920fd8c99bb_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:adca5acf4b3a9551392e14bd4ab5a78a000117b81337c155e9439920fd8c99bb_amd64",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:adca5acf4b3a9551392e14bd4ab5a78a000117b81337c155e9439920fd8c99bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:adca5acf4b3a9551392e14bd4ab5a78a000117b81337c155e9439920fd8c99bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.11.0-202305220715.p0.g3285ef2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:3ddd8e4aee16f74b4d3ac17f47ac1db94525a00f127d542e792f086f13a0eaae_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:3ddd8e4aee16f74b4d3ac17f47ac1db94525a00f127d542e792f086f13a0eaae_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:3ddd8e4aee16f74b4d3ac17f47ac1db94525a00f127d542e792f086f13a0eaae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:3ddd8e4aee16f74b4d3ac17f47ac1db94525a00f127d542e792f086f13a0eaae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202305241516.p0.g876128b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:8a73ec789ccc3f5d54f177d4ce5aae30e46b0389723ec4b1146826c6037153d5_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:8a73ec789ccc3f5d54f177d4ce5aae30e46b0389723ec4b1146826c6037153d5_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:8a73ec789ccc3f5d54f177d4ce5aae30e46b0389723ec4b1146826c6037153d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:8a73ec789ccc3f5d54f177d4ce5aae30e46b0389723ec4b1146826c6037153d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202305240155.p0.g3018862.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:32543a0409a9e1f90b112aae8e46dcc7a1a2e25ed006ad19041727c6ab58bde1_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:32543a0409a9e1f90b112aae8e46dcc7a1a2e25ed006ad19041727c6ab58bde1_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:32543a0409a9e1f90b112aae8e46dcc7a1a2e25ed006ad19041727c6ab58bde1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:32543a0409a9e1f90b112aae8e46dcc7a1a2e25ed006ad19041727c6ab58bde1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202305220715.p0.g2dfd797.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:d1abc4d4c06c597aa7fb59ea47eab04722df18e7e618f870e6ac2470682a0783_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:d1abc4d4c06c597aa7fb59ea47eab04722df18e7e618f870e6ac2470682a0783_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:d1abc4d4c06c597aa7fb59ea47eab04722df18e7e618f870e6ac2470682a0783_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:d1abc4d4c06c597aa7fb59ea47eab04722df18e7e618f870e6ac2470682a0783?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202305220715.p0.g2dfd797.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:415b376e7bc5c29c127c98c0d2a1d0fd2d6590e61d12bcf58413a72433acafcc_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:415b376e7bc5c29c127c98c0d2a1d0fd2d6590e61d12bcf58413a72433acafcc_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:415b376e7bc5c29c127c98c0d2a1d0fd2d6590e61d12bcf58413a72433acafcc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:415b376e7bc5c29c127c98c0d2a1d0fd2d6590e61d12bcf58413a72433acafcc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202305220715.p0.g5597323.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:c6192b52d7608845166272f36806ab44cb085613cea47d31148c73fd4c8a7fb8_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:c6192b52d7608845166272f36806ab44cb085613cea47d31148c73fd4c8a7fb8_amd64",
                  "product_id": "openshift4/ose-console@sha256:c6192b52d7608845166272f36806ab44cb085613cea47d31148c73fd4c8a7fb8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:c6192b52d7608845166272f36806ab44cb085613cea47d31148c73fd4c8a7fb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202305241516.p0.g680d42b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:0dfd7b5f4a111c6f4155735db42834d6649119cac3ee896c6344975720845ebb_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:0dfd7b5f4a111c6f4155735db42834d6649119cac3ee896c6344975720845ebb_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:0dfd7b5f4a111c6f4155735db42834d6649119cac3ee896c6344975720845ebb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:0dfd7b5f4a111c6f4155735db42834d6649119cac3ee896c6344975720845ebb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202305190441.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:7dc4d6c7e3de9e8a36f3498fdd23aac77e14693990ba2fab2cef7a9f06362b3a_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:7dc4d6c7e3de9e8a36f3498fdd23aac77e14693990ba2fab2cef7a9f06362b3a_amd64",
                  "product_id": "openshift4/ose-tests@sha256:7dc4d6c7e3de9e8a36f3498fdd23aac77e14693990ba2fab2cef7a9f06362b3a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:7dc4d6c7e3de9e8a36f3498fdd23aac77e14693990ba2fab2cef7a9f06362b3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202305241516.p0.gd837641.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:985981af01d868016ce9e1111c95b9f87b17fd82a2d0a983d1211b22799424f0_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:985981af01d868016ce9e1111c95b9f87b17fd82a2d0a983d1211b22799424f0_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:985981af01d868016ce9e1111c95b9f87b17fd82a2d0a983d1211b22799424f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:985981af01d868016ce9e1111c95b9f87b17fd82a2d0a983d1211b22799424f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202305190441.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:c2ce285ea79f7b01d4e03c77775fe95caae9a2f3f44548f1efc6489f2334b9d8_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:c2ce285ea79f7b01d4e03c77775fe95caae9a2f3f44548f1efc6489f2334b9d8_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:c2ce285ea79f7b01d4e03c77775fe95caae9a2f3f44548f1efc6489f2334b9d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:c2ce285ea79f7b01d4e03c77775fe95caae9a2f3f44548f1efc6489f2334b9d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202305191341.p0.g7c4c935.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:026ad30a90097d32a3311728e8b5c10b5d385848658a044ecc42204a82d77f66_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:026ad30a90097d32a3311728e8b5c10b5d385848658a044ecc42204a82d77f66_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:026ad30a90097d32a3311728e8b5c10b5d385848658a044ecc42204a82d77f66_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:026ad30a90097d32a3311728e8b5c10b5d385848658a044ecc42204a82d77f66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202305190441.p0.ge0e3979.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:e0fa33f4202acaf40992d29ee689161af743c71129fdc7f4c52effc4e3323608_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:e0fa33f4202acaf40992d29ee689161af743c71129fdc7f4c52effc4e3323608_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:e0fa33f4202acaf40992d29ee689161af743c71129fdc7f4c52effc4e3323608_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:e0fa33f4202acaf40992d29ee689161af743c71129fdc7f4c52effc4e3323608?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202305241516.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:a2cf395947d3bf01ad535a662f1ffe65ace4a3dea3a10cae442ee12a9a7aa8a4_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:a2cf395947d3bf01ad535a662f1ffe65ace4a3dea3a10cae442ee12a9a7aa8a4_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:a2cf395947d3bf01ad535a662f1ffe65ace4a3dea3a10cae442ee12a9a7aa8a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:a2cf395947d3bf01ad535a662f1ffe65ace4a3dea3a10cae442ee12a9a7aa8a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202305240155.p0.g3018862.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:6ff7efacc3ba2817d560c8766fc58829de4be301f3fcfdb25e1b60d6a5b6130e_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:6ff7efacc3ba2817d560c8766fc58829de4be301f3fcfdb25e1b60d6a5b6130e_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:6ff7efacc3ba2817d560c8766fc58829de4be301f3fcfdb25e1b60d6a5b6130e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:6ff7efacc3ba2817d560c8766fc58829de4be301f3fcfdb25e1b60d6a5b6130e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202305241516.p0.gdea6f47.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9346703015e564a579d4f0b5df68e1032bd94eca43fdc439efe8c55fa9c89055_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9346703015e564a579d4f0b5df68e1032bd94eca43fdc439efe8c55fa9c89055_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:9346703015e564a579d4f0b5df68e1032bd94eca43fdc439efe8c55fa9c89055_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:9346703015e564a579d4f0b5df68e1032bd94eca43fdc439efe8c55fa9c89055?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202305241516.p0.gd9dbe6b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:afa4538e91f4c9fb5b8ac62ef8ff9e2523f4ef16256220e265b75315006543ab_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:afa4538e91f4c9fb5b8ac62ef8ff9e2523f4ef16256220e265b75315006543ab_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:afa4538e91f4c9fb5b8ac62ef8ff9e2523f4ef16256220e265b75315006543ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:afa4538e91f4c9fb5b8ac62ef8ff9e2523f4ef16256220e265b75315006543ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202305241516.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:f7c0841a8ad19c539ee7adec078beecc76871b59424925e134f18cc749df2995_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:f7c0841a8ad19c539ee7adec078beecc76871b59424925e134f18cc749df2995_arm64",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:f7c0841a8ad19c539ee7adec078beecc76871b59424925e134f18cc749df2995_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:f7c0841a8ad19c539ee7adec078beecc76871b59424925e134f18cc749df2995?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.11.0-202305220715.p0.g3285ef2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ee0bb8b9bc0fe048c24137b1917a443db411fed0817e6b21cc549bcd08ac3df6_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ee0bb8b9bc0fe048c24137b1917a443db411fed0817e6b21cc549bcd08ac3df6_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ee0bb8b9bc0fe048c24137b1917a443db411fed0817e6b21cc549bcd08ac3df6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:ee0bb8b9bc0fe048c24137b1917a443db411fed0817e6b21cc549bcd08ac3df6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202305241516.p0.g876128b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:1f4ddafd78510c82ff4c7b1e1bb14b4aad37d63b24c4680da8c7ff441ac34736_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:1f4ddafd78510c82ff4c7b1e1bb14b4aad37d63b24c4680da8c7ff441ac34736_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:1f4ddafd78510c82ff4c7b1e1bb14b4aad37d63b24c4680da8c7ff441ac34736_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:1f4ddafd78510c82ff4c7b1e1bb14b4aad37d63b24c4680da8c7ff441ac34736?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202305240155.p0.g3018862.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:d2e4f258f1fe4cbbdaff197972229d8840c871665c5941d57ee2eb1400b20aa4_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:d2e4f258f1fe4cbbdaff197972229d8840c871665c5941d57ee2eb1400b20aa4_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:d2e4f258f1fe4cbbdaff197972229d8840c871665c5941d57ee2eb1400b20aa4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:d2e4f258f1fe4cbbdaff197972229d8840c871665c5941d57ee2eb1400b20aa4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202305220715.p0.g5597323.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:33238b13c0ecfddbe31f6d451a2ec8260114cb65c5543e3784bb93ee4990f9ef_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:33238b13c0ecfddbe31f6d451a2ec8260114cb65c5543e3784bb93ee4990f9ef_arm64",
                  "product_id": "openshift4/ose-console@sha256:33238b13c0ecfddbe31f6d451a2ec8260114cb65c5543e3784bb93ee4990f9ef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:33238b13c0ecfddbe31f6d451a2ec8260114cb65c5543e3784bb93ee4990f9ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202305241516.p0.g680d42b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:1e25de287b9806e0391699c050746a0baf1674a0fc7e069d021eb5746a55e936_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:1e25de287b9806e0391699c050746a0baf1674a0fc7e069d021eb5746a55e936_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:1e25de287b9806e0391699c050746a0baf1674a0fc7e069d021eb5746a55e936_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:1e25de287b9806e0391699c050746a0baf1674a0fc7e069d021eb5746a55e936?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202305190441.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:65d009bb18ce99a2e528b5c7d7a0f6cef0bb8429c062e31f40f918ca4832f6a2_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:65d009bb18ce99a2e528b5c7d7a0f6cef0bb8429c062e31f40f918ca4832f6a2_arm64",
                  "product_id": "openshift4/ose-tests@sha256:65d009bb18ce99a2e528b5c7d7a0f6cef0bb8429c062e31f40f918ca4832f6a2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:65d009bb18ce99a2e528b5c7d7a0f6cef0bb8429c062e31f40f918ca4832f6a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202305241516.p0.gd837641.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ed3727e34119ae167f869dd0cb906af160a5dd31a70a3ec56269305b5f82e334_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ed3727e34119ae167f869dd0cb906af160a5dd31a70a3ec56269305b5f82e334_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ed3727e34119ae167f869dd0cb906af160a5dd31a70a3ec56269305b5f82e334_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:ed3727e34119ae167f869dd0cb906af160a5dd31a70a3ec56269305b5f82e334?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202305190441.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:171637f735e42aecaff116cf5809ad9a95aefc000f990a4226cbcd3f53e57577_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:171637f735e42aecaff116cf5809ad9a95aefc000f990a4226cbcd3f53e57577_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:171637f735e42aecaff116cf5809ad9a95aefc000f990a4226cbcd3f53e57577_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:171637f735e42aecaff116cf5809ad9a95aefc000f990a4226cbcd3f53e57577?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202305191341.p0.g7c4c935.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:68b6f05e7a21b127b18c17abde3cddda5a240eb925467a2e1cdd5f72fa95b766_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:68b6f05e7a21b127b18c17abde3cddda5a240eb925467a2e1cdd5f72fa95b766_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:68b6f05e7a21b127b18c17abde3cddda5a240eb925467a2e1cdd5f72fa95b766_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:68b6f05e7a21b127b18c17abde3cddda5a240eb925467a2e1cdd5f72fa95b766?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202305190441.p0.ge0e3979.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:be4b821ba60f99a0023adf4b9d1ecba7ffb571c65fd078b907a8c5bf71c52ca1_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:be4b821ba60f99a0023adf4b9d1ecba7ffb571c65fd078b907a8c5bf71c52ca1_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:be4b821ba60f99a0023adf4b9d1ecba7ffb571c65fd078b907a8c5bf71c52ca1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:be4b821ba60f99a0023adf4b9d1ecba7ffb571c65fd078b907a8c5bf71c52ca1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202305241516.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:dbdf2dace7fee149e0e1d4865bd3884684f053b410a5b6ca7ded0f71f8164936_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:dbdf2dace7fee149e0e1d4865bd3884684f053b410a5b6ca7ded0f71f8164936_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:dbdf2dace7fee149e0e1d4865bd3884684f053b410a5b6ca7ded0f71f8164936_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:dbdf2dace7fee149e0e1d4865bd3884684f053b410a5b6ca7ded0f71f8164936?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202305240155.p0.g3018862.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:943ceea03f8f2d9ec326ae358019db7060ffeb78006ed196fabe78035485e281_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:943ceea03f8f2d9ec326ae358019db7060ffeb78006ed196fabe78035485e281_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:943ceea03f8f2d9ec326ae358019db7060ffeb78006ed196fabe78035485e281_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:943ceea03f8f2d9ec326ae358019db7060ffeb78006ed196fabe78035485e281?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202305241516.p0.gdea6f47.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0d58a737dfb486318e1d149da484eac01e25bbba4fdd9f9b663fb0520772207e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0d58a737dfb486318e1d149da484eac01e25bbba4fdd9f9b663fb0520772207e_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:0d58a737dfb486318e1d149da484eac01e25bbba4fdd9f9b663fb0520772207e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:0d58a737dfb486318e1d149da484eac01e25bbba4fdd9f9b663fb0520772207e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202305241516.p0.gd9dbe6b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:63ac5d6b0c7f95086719d31f6ea8b595bbecd84647a8c75a76ee104915f38546_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:63ac5d6b0c7f95086719d31f6ea8b595bbecd84647a8c75a76ee104915f38546_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:63ac5d6b0c7f95086719d31f6ea8b595bbecd84647a8c75a76ee104915f38546_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:63ac5d6b0c7f95086719d31f6ea8b595bbecd84647a8c75a76ee104915f38546?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202305241516.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:182b611f3b8f5a30e5856d502de4dc6598773fc6e484be6ee96c61eb5dc7c87d_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:182b611f3b8f5a30e5856d502de4dc6598773fc6e484be6ee96c61eb5dc7c87d_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:182b611f3b8f5a30e5856d502de4dc6598773fc6e484be6ee96c61eb5dc7c87d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:182b611f3b8f5a30e5856d502de4dc6598773fc6e484be6ee96c61eb5dc7c87d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202305240155.p0.g3018862.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:ea9df4be3994c4a99b4ca1c9f60124340c54a1d5ab01f68a1e53114843e61b7b_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:ea9df4be3994c4a99b4ca1c9f60124340c54a1d5ab01f68a1e53114843e61b7b_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:ea9df4be3994c4a99b4ca1c9f60124340c54a1d5ab01f68a1e53114843e61b7b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:ea9df4be3994c4a99b4ca1c9f60124340c54a1d5ab01f68a1e53114843e61b7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202305220715.p0.g2dfd797.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b3317cba4bcad83acdd245d2a388c9d569d41ace7f3f0c2d34d1237eea58bfbd_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b3317cba4bcad83acdd245d2a388c9d569d41ace7f3f0c2d34d1237eea58bfbd_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:b3317cba4bcad83acdd245d2a388c9d569d41ace7f3f0c2d34d1237eea58bfbd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:b3317cba4bcad83acdd245d2a388c9d569d41ace7f3f0c2d34d1237eea58bfbd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202305220715.p0.g2dfd797.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:19768bb9cedef19e38d6bf9fbab7f2b20974bdb984e0dd45daba424feb9ddb59_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:19768bb9cedef19e38d6bf9fbab7f2b20974bdb984e0dd45daba424feb9ddb59_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:19768bb9cedef19e38d6bf9fbab7f2b20974bdb984e0dd45daba424feb9ddb59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:19768bb9cedef19e38d6bf9fbab7f2b20974bdb984e0dd45daba424feb9ddb59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202305220715.p0.g5597323.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:a56f3224c528c2f5e8154361da24936b6fc6d76ec7fd917635d2d4b3c2dfa7d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:a56f3224c528c2f5e8154361da24936b6fc6d76ec7fd917635d2d4b3c2dfa7d9_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:a56f3224c528c2f5e8154361da24936b6fc6d76ec7fd917635d2d4b3c2dfa7d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:a56f3224c528c2f5e8154361da24936b6fc6d76ec7fd917635d2d4b3c2dfa7d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202305241516.p0.g680d42b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:6363a86769566555ceefb74b4ae3a43062cb02cdfe486bc785fd977856340cb6_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:6363a86769566555ceefb74b4ae3a43062cb02cdfe486bc785fd977856340cb6_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:6363a86769566555ceefb74b4ae3a43062cb02cdfe486bc785fd977856340cb6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:6363a86769566555ceefb74b4ae3a43062cb02cdfe486bc785fd977856340cb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202305190441.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:06279d580b659a77da80d2862f2eae4e826202c25f5d617bab2478ef7f69f24f_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:06279d580b659a77da80d2862f2eae4e826202c25f5d617bab2478ef7f69f24f_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:06279d580b659a77da80d2862f2eae4e826202c25f5d617bab2478ef7f69f24f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:06279d580b659a77da80d2862f2eae4e826202c25f5d617bab2478ef7f69f24f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202305241516.p0.gd837641.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d1a022fe93aa112cc506beb6f3a797d73b1bfe70b65bbd8c230923fe201c30be_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d1a022fe93aa112cc506beb6f3a797d73b1bfe70b65bbd8c230923fe201c30be_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d1a022fe93aa112cc506beb6f3a797d73b1bfe70b65bbd8c230923fe201c30be_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:d1a022fe93aa112cc506beb6f3a797d73b1bfe70b65bbd8c230923fe201c30be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202305190441.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:189e6f364a747b7dbfb3595109404793cee64cfe08c0c18256b262fe5a31cfbb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:189e6f364a747b7dbfb3595109404793cee64cfe08c0c18256b262fe5a31cfbb_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:189e6f364a747b7dbfb3595109404793cee64cfe08c0c18256b262fe5a31cfbb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:189e6f364a747b7dbfb3595109404793cee64cfe08c0c18256b262fe5a31cfbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202305191341.p0.g7c4c935.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:91c9d5a36ac6f03a0668384dcfa1c9a479498fe9688f9035167aaa07651e5815_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:91c9d5a36ac6f03a0668384dcfa1c9a479498fe9688f9035167aaa07651e5815_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:91c9d5a36ac6f03a0668384dcfa1c9a479498fe9688f9035167aaa07651e5815_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:91c9d5a36ac6f03a0668384dcfa1c9a479498fe9688f9035167aaa07651e5815?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202305241516.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:8da18bb46e5465d7096514b582af52de455233d35e61bb2652fe45fc01ca05f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:8da18bb46e5465d7096514b582af52de455233d35e61bb2652fe45fc01ca05f9_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:8da18bb46e5465d7096514b582af52de455233d35e61bb2652fe45fc01ca05f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:8da18bb46e5465d7096514b582af52de455233d35e61bb2652fe45fc01ca05f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202305240155.p0.g3018862.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:1a7f61993bac350f8880ff99f2143afcce38e2cf6b3a2bcde42d541c4c502a39_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:1a7f61993bac350f8880ff99f2143afcce38e2cf6b3a2bcde42d541c4c502a39_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:1a7f61993bac350f8880ff99f2143afcce38e2cf6b3a2bcde42d541c4c502a39_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:1a7f61993bac350f8880ff99f2143afcce38e2cf6b3a2bcde42d541c4c502a39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202305241516.p0.gdea6f47.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bf40eb8407f1cb14c549b6c253734d78e383f67bd3d02d297c410914fee06783_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bf40eb8407f1cb14c549b6c253734d78e383f67bd3d02d297c410914fee06783_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:bf40eb8407f1cb14c549b6c253734d78e383f67bd3d02d297c410914fee06783_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:bf40eb8407f1cb14c549b6c253734d78e383f67bd3d02d297c410914fee06783?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202305241516.p0.gd9dbe6b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:082150cc22007fe9c90019ca3ad7dac12b0ed8cab7d1c8c7ff5b155f59736f17_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:082150cc22007fe9c90019ca3ad7dac12b0ed8cab7d1c8c7ff5b155f59736f17_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:082150cc22007fe9c90019ca3ad7dac12b0ed8cab7d1c8c7ff5b155f59736f17_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:082150cc22007fe9c90019ca3ad7dac12b0ed8cab7d1c8c7ff5b155f59736f17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202305241516.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:7cdc6f40f4a7a395d29a91e3d9108818b06ee12d58c91659663fa3b662a63ceb_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:7cdc6f40f4a7a395d29a91e3d9108818b06ee12d58c91659663fa3b662a63ceb_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:7cdc6f40f4a7a395d29a91e3d9108818b06ee12d58c91659663fa3b662a63ceb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:7cdc6f40f4a7a395d29a91e3d9108818b06ee12d58c91659663fa3b662a63ceb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202305240155.p0.g3018862.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:5cc332ee1a82d2a4da2df874d5e78d99ee54c235bd9a7d82cc813c1ba66e0cca_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:5cc332ee1a82d2a4da2df874d5e78d99ee54c235bd9a7d82cc813c1ba66e0cca_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:5cc332ee1a82d2a4da2df874d5e78d99ee54c235bd9a7d82cc813c1ba66e0cca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:5cc332ee1a82d2a4da2df874d5e78d99ee54c235bd9a7d82cc813c1ba66e0cca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202305220715.p0.g5597323.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:79a3fd4fcc7b27e4b77aa591667f220d8ba9d72231770a41f6afe773534d6130_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:79a3fd4fcc7b27e4b77aa591667f220d8ba9d72231770a41f6afe773534d6130_s390x",
                  "product_id": "openshift4/ose-console@sha256:79a3fd4fcc7b27e4b77aa591667f220d8ba9d72231770a41f6afe773534d6130_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:79a3fd4fcc7b27e4b77aa591667f220d8ba9d72231770a41f6afe773534d6130?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202305241516.p0.g680d42b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:3390642521366c0c8ab186438998c899c119a3e9ba528fcc7d5692d49eceb191_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:3390642521366c0c8ab186438998c899c119a3e9ba528fcc7d5692d49eceb191_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:3390642521366c0c8ab186438998c899c119a3e9ba528fcc7d5692d49eceb191_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:3390642521366c0c8ab186438998c899c119a3e9ba528fcc7d5692d49eceb191?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202305190441.p0.g601ba57.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:8b123e54923a19da2c488ee794e4ec63d533ce18e1fb7f92254a96d330dbfd63_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:8b123e54923a19da2c488ee794e4ec63d533ce18e1fb7f92254a96d330dbfd63_s390x",
                  "product_id": "openshift4/ose-tests@sha256:8b123e54923a19da2c488ee794e4ec63d533ce18e1fb7f92254a96d330dbfd63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:8b123e54923a19da2c488ee794e4ec63d533ce18e1fb7f92254a96d330dbfd63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202305241516.p0.gd837641.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e2b1f55fe0c8d3a8b3a1c1171a1b65d96280bec144793c2509528352241bdc8b_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e2b1f55fe0c8d3a8b3a1c1171a1b65d96280bec144793c2509528352241bdc8b_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e2b1f55fe0c8d3a8b3a1c1171a1b65d96280bec144793c2509528352241bdc8b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:e2b1f55fe0c8d3a8b3a1c1171a1b65d96280bec144793c2509528352241bdc8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202305190441.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:7f91abc3b14e6f8d1366bc2d81d60a987ffb8d2c9c4295f06ad8a04858e38ed0_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:7f91abc3b14e6f8d1366bc2d81d60a987ffb8d2c9c4295f06ad8a04858e38ed0_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:7f91abc3b14e6f8d1366bc2d81d60a987ffb8d2c9c4295f06ad8a04858e38ed0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:7f91abc3b14e6f8d1366bc2d81d60a987ffb8d2c9c4295f06ad8a04858e38ed0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202305191341.p0.g7c4c935.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:34b133627c417d9d9a5bacba793010e7247039878e4986a6086c4f926d387970_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:34b133627c417d9d9a5bacba793010e7247039878e4986a6086c4f926d387970_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:34b133627c417d9d9a5bacba793010e7247039878e4986a6086c4f926d387970_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:34b133627c417d9d9a5bacba793010e7247039878e4986a6086c4f926d387970?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202305241516.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:306b85ae9fd82ec7c458137f751cf0819ece5b9610462f9b9725ad4680a9519c_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:306b85ae9fd82ec7c458137f751cf0819ece5b9610462f9b9725ad4680a9519c_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:306b85ae9fd82ec7c458137f751cf0819ece5b9610462f9b9725ad4680a9519c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:306b85ae9fd82ec7c458137f751cf0819ece5b9610462f9b9725ad4680a9519c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202305240155.p0.g3018862.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:c5079dcf0b8e1e652df0ef7d867da7b4c79f82a7208343ed55317e17f79e93a5_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:c5079dcf0b8e1e652df0ef7d867da7b4c79f82a7208343ed55317e17f79e93a5_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:c5079dcf0b8e1e652df0ef7d867da7b4c79f82a7208343ed55317e17f79e93a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:c5079dcf0b8e1e652df0ef7d867da7b4c79f82a7208343ed55317e17f79e93a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202305241516.p0.gdea6f47.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:082150cc22007fe9c90019ca3ad7dac12b0ed8cab7d1c8c7ff5b155f59736f17_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:082150cc22007fe9c90019ca3ad7dac12b0ed8cab7d1c8c7ff5b155f59736f17_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:082150cc22007fe9c90019ca3ad7dac12b0ed8cab7d1c8c7ff5b155f59736f17_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:521365b0e122d6fbfd6167bb4f3cfdca4c40399c1c82f27196670ebda4282aae_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:521365b0e122d6fbfd6167bb4f3cfdca4c40399c1c82f27196670ebda4282aae_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:521365b0e122d6fbfd6167bb4f3cfdca4c40399c1c82f27196670ebda4282aae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:63ac5d6b0c7f95086719d31f6ea8b595bbecd84647a8c75a76ee104915f38546_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:63ac5d6b0c7f95086719d31f6ea8b595bbecd84647a8c75a76ee104915f38546_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:63ac5d6b0c7f95086719d31f6ea8b595bbecd84647a8c75a76ee104915f38546_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:afa4538e91f4c9fb5b8ac62ef8ff9e2523f4ef16256220e265b75315006543ab_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:afa4538e91f4c9fb5b8ac62ef8ff9e2523f4ef16256220e265b75315006543ab_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:afa4538e91f4c9fb5b8ac62ef8ff9e2523f4ef16256220e265b75315006543ab_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:34b133627c417d9d9a5bacba793010e7247039878e4986a6086c4f926d387970_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:34b133627c417d9d9a5bacba793010e7247039878e4986a6086c4f926d387970_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:34b133627c417d9d9a5bacba793010e7247039878e4986a6086c4f926d387970_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:91c9d5a36ac6f03a0668384dcfa1c9a479498fe9688f9035167aaa07651e5815_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:91c9d5a36ac6f03a0668384dcfa1c9a479498fe9688f9035167aaa07651e5815_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:91c9d5a36ac6f03a0668384dcfa1c9a479498fe9688f9035167aaa07651e5815_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:be4b821ba60f99a0023adf4b9d1ecba7ffb571c65fd078b907a8c5bf71c52ca1_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:be4b821ba60f99a0023adf4b9d1ecba7ffb571c65fd078b907a8c5bf71c52ca1_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:be4b821ba60f99a0023adf4b9d1ecba7ffb571c65fd078b907a8c5bf71c52ca1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:e0fa33f4202acaf40992d29ee689161af743c71129fdc7f4c52effc4e3323608_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:e0fa33f4202acaf40992d29ee689161af743c71129fdc7f4c52effc4e3323608_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:e0fa33f4202acaf40992d29ee689161af743c71129fdc7f4c52effc4e3323608_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:985981af01d868016ce9e1111c95b9f87b17fd82a2d0a983d1211b22799424f0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:985981af01d868016ce9e1111c95b9f87b17fd82a2d0a983d1211b22799424f0_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:985981af01d868016ce9e1111c95b9f87b17fd82a2d0a983d1211b22799424f0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d1a022fe93aa112cc506beb6f3a797d73b1bfe70b65bbd8c230923fe201c30be_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:d1a022fe93aa112cc506beb6f3a797d73b1bfe70b65bbd8c230923fe201c30be_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:d1a022fe93aa112cc506beb6f3a797d73b1bfe70b65bbd8c230923fe201c30be_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e2b1f55fe0c8d3a8b3a1c1171a1b65d96280bec144793c2509528352241bdc8b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:e2b1f55fe0c8d3a8b3a1c1171a1b65d96280bec144793c2509528352241bdc8b_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e2b1f55fe0c8d3a8b3a1c1171a1b65d96280bec144793c2509528352241bdc8b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ed3727e34119ae167f869dd0cb906af160a5dd31a70a3ec56269305b5f82e334_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:ed3727e34119ae167f869dd0cb906af160a5dd31a70a3ec56269305b5f82e334_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ed3727e34119ae167f869dd0cb906af160a5dd31a70a3ec56269305b5f82e334_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:171637f735e42aecaff116cf5809ad9a95aefc000f990a4226cbcd3f53e57577_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:171637f735e42aecaff116cf5809ad9a95aefc000f990a4226cbcd3f53e57577_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:171637f735e42aecaff116cf5809ad9a95aefc000f990a4226cbcd3f53e57577_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:189e6f364a747b7dbfb3595109404793cee64cfe08c0c18256b262fe5a31cfbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:189e6f364a747b7dbfb3595109404793cee64cfe08c0c18256b262fe5a31cfbb_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:189e6f364a747b7dbfb3595109404793cee64cfe08c0c18256b262fe5a31cfbb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:7f91abc3b14e6f8d1366bc2d81d60a987ffb8d2c9c4295f06ad8a04858e38ed0_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:7f91abc3b14e6f8d1366bc2d81d60a987ffb8d2c9c4295f06ad8a04858e38ed0_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:7f91abc3b14e6f8d1366bc2d81d60a987ffb8d2c9c4295f06ad8a04858e38ed0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:c2ce285ea79f7b01d4e03c77775fe95caae9a2f3f44548f1efc6489f2334b9d8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:c2ce285ea79f7b01d4e03c77775fe95caae9a2f3f44548f1efc6489f2334b9d8_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:c2ce285ea79f7b01d4e03c77775fe95caae9a2f3f44548f1efc6489f2334b9d8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0d58a737dfb486318e1d149da484eac01e25bbba4fdd9f9b663fb0520772207e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0d58a737dfb486318e1d149da484eac01e25bbba4fdd9f9b663fb0520772207e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:0d58a737dfb486318e1d149da484eac01e25bbba4fdd9f9b663fb0520772207e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9346703015e564a579d4f0b5df68e1032bd94eca43fdc439efe8c55fa9c89055_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:9346703015e564a579d4f0b5df68e1032bd94eca43fdc439efe8c55fa9c89055_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:9346703015e564a579d4f0b5df68e1032bd94eca43fdc439efe8c55fa9c89055_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bf40eb8407f1cb14c549b6c253734d78e383f67bd3d02d297c410914fee06783_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:bf40eb8407f1cb14c549b6c253734d78e383f67bd3d02d297c410914fee06783_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:bf40eb8407f1cb14c549b6c253734d78e383f67bd3d02d297c410914fee06783_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e59aa8b3f756a00115d38c8480e98d83bc047dbb9483a168ed90c505c8548b13_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e59aa8b3f756a00115d38c8480e98d83bc047dbb9483a168ed90c505c8548b13_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:e59aa8b3f756a00115d38c8480e98d83bc047dbb9483a168ed90c505c8548b13_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:33238b13c0ecfddbe31f6d451a2ec8260114cb65c5543e3784bb93ee4990f9ef_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:33238b13c0ecfddbe31f6d451a2ec8260114cb65c5543e3784bb93ee4990f9ef_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:33238b13c0ecfddbe31f6d451a2ec8260114cb65c5543e3784bb93ee4990f9ef_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:79a3fd4fcc7b27e4b77aa591667f220d8ba9d72231770a41f6afe773534d6130_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:79a3fd4fcc7b27e4b77aa591667f220d8ba9d72231770a41f6afe773534d6130_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:79a3fd4fcc7b27e4b77aa591667f220d8ba9d72231770a41f6afe773534d6130_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:a56f3224c528c2f5e8154361da24936b6fc6d76ec7fd917635d2d4b3c2dfa7d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:a56f3224c528c2f5e8154361da24936b6fc6d76ec7fd917635d2d4b3c2dfa7d9_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:a56f3224c528c2f5e8154361da24936b6fc6d76ec7fd917635d2d4b3c2dfa7d9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:c6192b52d7608845166272f36806ab44cb085613cea47d31148c73fd4c8a7fb8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:c6192b52d7608845166272f36806ab44cb085613cea47d31148c73fd4c8a7fb8_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:c6192b52d7608845166272f36806ab44cb085613cea47d31148c73fd4c8a7fb8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:19768bb9cedef19e38d6bf9fbab7f2b20974bdb984e0dd45daba424feb9ddb59_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:19768bb9cedef19e38d6bf9fbab7f2b20974bdb984e0dd45daba424feb9ddb59_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:19768bb9cedef19e38d6bf9fbab7f2b20974bdb984e0dd45daba424feb9ddb59_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:415b376e7bc5c29c127c98c0d2a1d0fd2d6590e61d12bcf58413a72433acafcc_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:415b376e7bc5c29c127c98c0d2a1d0fd2d6590e61d12bcf58413a72433acafcc_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:415b376e7bc5c29c127c98c0d2a1d0fd2d6590e61d12bcf58413a72433acafcc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:5cc332ee1a82d2a4da2df874d5e78d99ee54c235bd9a7d82cc813c1ba66e0cca_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:5cc332ee1a82d2a4da2df874d5e78d99ee54c235bd9a7d82cc813c1ba66e0cca_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:5cc332ee1a82d2a4da2df874d5e78d99ee54c235bd9a7d82cc813c1ba66e0cca_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:d2e4f258f1fe4cbbdaff197972229d8840c871665c5941d57ee2eb1400b20aa4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:d2e4f258f1fe4cbbdaff197972229d8840c871665c5941d57ee2eb1400b20aa4_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:d2e4f258f1fe4cbbdaff197972229d8840c871665c5941d57ee2eb1400b20aa4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:0dfd7b5f4a111c6f4155735db42834d6649119cac3ee896c6344975720845ebb_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:0dfd7b5f4a111c6f4155735db42834d6649119cac3ee896c6344975720845ebb_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:0dfd7b5f4a111c6f4155735db42834d6649119cac3ee896c6344975720845ebb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:1e25de287b9806e0391699c050746a0baf1674a0fc7e069d021eb5746a55e936_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:1e25de287b9806e0391699c050746a0baf1674a0fc7e069d021eb5746a55e936_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:1e25de287b9806e0391699c050746a0baf1674a0fc7e069d021eb5746a55e936_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:3390642521366c0c8ab186438998c899c119a3e9ba528fcc7d5692d49eceb191_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:3390642521366c0c8ab186438998c899c119a3e9ba528fcc7d5692d49eceb191_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:3390642521366c0c8ab186438998c899c119a3e9ba528fcc7d5692d49eceb191_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:6363a86769566555ceefb74b4ae3a43062cb02cdfe486bc785fd977856340cb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:6363a86769566555ceefb74b4ae3a43062cb02cdfe486bc785fd977856340cb6_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:6363a86769566555ceefb74b4ae3a43062cb02cdfe486bc785fd977856340cb6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:026ad30a90097d32a3311728e8b5c10b5d385848658a044ecc42204a82d77f66_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:026ad30a90097d32a3311728e8b5c10b5d385848658a044ecc42204a82d77f66_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:026ad30a90097d32a3311728e8b5c10b5d385848658a044ecc42204a82d77f66_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:68b6f05e7a21b127b18c17abde3cddda5a240eb925467a2e1cdd5f72fa95b766_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:68b6f05e7a21b127b18c17abde3cddda5a240eb925467a2e1cdd5f72fa95b766_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:68b6f05e7a21b127b18c17abde3cddda5a240eb925467a2e1cdd5f72fa95b766_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:3ddd8e4aee16f74b4d3ac17f47ac1db94525a00f127d542e792f086f13a0eaae_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:3ddd8e4aee16f74b4d3ac17f47ac1db94525a00f127d542e792f086f13a0eaae_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:3ddd8e4aee16f74b4d3ac17f47ac1db94525a00f127d542e792f086f13a0eaae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ee0bb8b9bc0fe048c24137b1917a443db411fed0817e6b21cc549bcd08ac3df6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ee0bb8b9bc0fe048c24137b1917a443db411fed0817e6b21cc549bcd08ac3df6_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ee0bb8b9bc0fe048c24137b1917a443db411fed0817e6b21cc549bcd08ac3df6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:adca5acf4b3a9551392e14bd4ab5a78a000117b81337c155e9439920fd8c99bb_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:adca5acf4b3a9551392e14bd4ab5a78a000117b81337c155e9439920fd8c99bb_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:adca5acf4b3a9551392e14bd4ab5a78a000117b81337c155e9439920fd8c99bb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:f7c0841a8ad19c539ee7adec078beecc76871b59424925e134f18cc749df2995_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:f7c0841a8ad19c539ee7adec078beecc76871b59424925e134f18cc749df2995_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:f7c0841a8ad19c539ee7adec078beecc76871b59424925e134f18cc749df2995_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:182b611f3b8f5a30e5856d502de4dc6598773fc6e484be6ee96c61eb5dc7c87d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:182b611f3b8f5a30e5856d502de4dc6598773fc6e484be6ee96c61eb5dc7c87d_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:182b611f3b8f5a30e5856d502de4dc6598773fc6e484be6ee96c61eb5dc7c87d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:1f4ddafd78510c82ff4c7b1e1bb14b4aad37d63b24c4680da8c7ff441ac34736_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:1f4ddafd78510c82ff4c7b1e1bb14b4aad37d63b24c4680da8c7ff441ac34736_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:1f4ddafd78510c82ff4c7b1e1bb14b4aad37d63b24c4680da8c7ff441ac34736_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:7cdc6f40f4a7a395d29a91e3d9108818b06ee12d58c91659663fa3b662a63ceb_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:7cdc6f40f4a7a395d29a91e3d9108818b06ee12d58c91659663fa3b662a63ceb_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:7cdc6f40f4a7a395d29a91e3d9108818b06ee12d58c91659663fa3b662a63ceb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:8a73ec789ccc3f5d54f177d4ce5aae30e46b0389723ec4b1146826c6037153d5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:8a73ec789ccc3f5d54f177d4ce5aae30e46b0389723ec4b1146826c6037153d5_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:8a73ec789ccc3f5d54f177d4ce5aae30e46b0389723ec4b1146826c6037153d5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:32543a0409a9e1f90b112aae8e46dcc7a1a2e25ed006ad19041727c6ab58bde1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:32543a0409a9e1f90b112aae8e46dcc7a1a2e25ed006ad19041727c6ab58bde1_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:32543a0409a9e1f90b112aae8e46dcc7a1a2e25ed006ad19041727c6ab58bde1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:ea9df4be3994c4a99b4ca1c9f60124340c54a1d5ab01f68a1e53114843e61b7b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:ea9df4be3994c4a99b4ca1c9f60124340c54a1d5ab01f68a1e53114843e61b7b_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:ea9df4be3994c4a99b4ca1c9f60124340c54a1d5ab01f68a1e53114843e61b7b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b3317cba4bcad83acdd245d2a388c9d569d41ace7f3f0c2d34d1237eea58bfbd_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:b3317cba4bcad83acdd245d2a388c9d569d41ace7f3f0c2d34d1237eea58bfbd_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:b3317cba4bcad83acdd245d2a388c9d569d41ace7f3f0c2d34d1237eea58bfbd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:d1abc4d4c06c597aa7fb59ea47eab04722df18e7e618f870e6ac2470682a0783_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:d1abc4d4c06c597aa7fb59ea47eab04722df18e7e618f870e6ac2470682a0783_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:d1abc4d4c06c597aa7fb59ea47eab04722df18e7e618f870e6ac2470682a0783_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:306b85ae9fd82ec7c458137f751cf0819ece5b9610462f9b9725ad4680a9519c_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:306b85ae9fd82ec7c458137f751cf0819ece5b9610462f9b9725ad4680a9519c_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:306b85ae9fd82ec7c458137f751cf0819ece5b9610462f9b9725ad4680a9519c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:8da18bb46e5465d7096514b582af52de455233d35e61bb2652fe45fc01ca05f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:8da18bb46e5465d7096514b582af52de455233d35e61bb2652fe45fc01ca05f9_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:8da18bb46e5465d7096514b582af52de455233d35e61bb2652fe45fc01ca05f9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:a2cf395947d3bf01ad535a662f1ffe65ace4a3dea3a10cae442ee12a9a7aa8a4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a2cf395947d3bf01ad535a662f1ffe65ace4a3dea3a10cae442ee12a9a7aa8a4_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:a2cf395947d3bf01ad535a662f1ffe65ace4a3dea3a10cae442ee12a9a7aa8a4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:dbdf2dace7fee149e0e1d4865bd3884684f053b410a5b6ca7ded0f71f8164936_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:dbdf2dace7fee149e0e1d4865bd3884684f053b410a5b6ca7ded0f71f8164936_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:dbdf2dace7fee149e0e1d4865bd3884684f053b410a5b6ca7ded0f71f8164936_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:06279d580b659a77da80d2862f2eae4e826202c25f5d617bab2478ef7f69f24f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:06279d580b659a77da80d2862f2eae4e826202c25f5d617bab2478ef7f69f24f_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:06279d580b659a77da80d2862f2eae4e826202c25f5d617bab2478ef7f69f24f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:65d009bb18ce99a2e528b5c7d7a0f6cef0bb8429c062e31f40f918ca4832f6a2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:65d009bb18ce99a2e528b5c7d7a0f6cef0bb8429c062e31f40f918ca4832f6a2_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:65d009bb18ce99a2e528b5c7d7a0f6cef0bb8429c062e31f40f918ca4832f6a2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:7dc4d6c7e3de9e8a36f3498fdd23aac77e14693990ba2fab2cef7a9f06362b3a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:7dc4d6c7e3de9e8a36f3498fdd23aac77e14693990ba2fab2cef7a9f06362b3a_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:7dc4d6c7e3de9e8a36f3498fdd23aac77e14693990ba2fab2cef7a9f06362b3a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:8b123e54923a19da2c488ee794e4ec63d533ce18e1fb7f92254a96d330dbfd63_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:8b123e54923a19da2c488ee794e4ec63d533ce18e1fb7f92254a96d330dbfd63_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:8b123e54923a19da2c488ee794e4ec63d533ce18e1fb7f92254a96d330dbfd63_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:1a7f61993bac350f8880ff99f2143afcce38e2cf6b3a2bcde42d541c4c502a39_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:1a7f61993bac350f8880ff99f2143afcce38e2cf6b3a2bcde42d541c4c502a39_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:1a7f61993bac350f8880ff99f2143afcce38e2cf6b3a2bcde42d541c4c502a39_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:6ff7efacc3ba2817d560c8766fc58829de4be301f3fcfdb25e1b60d6a5b6130e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:6ff7efacc3ba2817d560c8766fc58829de4be301f3fcfdb25e1b60d6a5b6130e_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:6ff7efacc3ba2817d560c8766fc58829de4be301f3fcfdb25e1b60d6a5b6130e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:943ceea03f8f2d9ec326ae358019db7060ffeb78006ed196fabe78035485e281_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:943ceea03f8f2d9ec326ae358019db7060ffeb78006ed196fabe78035485e281_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:943ceea03f8f2d9ec326ae358019db7060ffeb78006ed196fabe78035485e281_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:c5079dcf0b8e1e652df0ef7d867da7b4c79f82a7208343ed55317e17f79e93a5_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:c5079dcf0b8e1e652df0ef7d867da7b4c79f82a7208343ed55317e17f79e93a5_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:c5079dcf0b8e1e652df0ef7d867da7b4c79f82a7208343ed55317e17f79e93a5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-17419",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "discovery_date": "2023-04-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:082150cc22007fe9c90019ca3ad7dac12b0ed8cab7d1c8c7ff5b155f59736f17_s390x",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:521365b0e122d6fbfd6167bb4f3cfdca4c40399c1c82f27196670ebda4282aae_amd64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:63ac5d6b0c7f95086719d31f6ea8b595bbecd84647a8c75a76ee104915f38546_ppc64le",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:afa4538e91f4c9fb5b8ac62ef8ff9e2523f4ef16256220e265b75315006543ab_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:34b133627c417d9d9a5bacba793010e7247039878e4986a6086c4f926d387970_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:91c9d5a36ac6f03a0668384dcfa1c9a479498fe9688f9035167aaa07651e5815_ppc64le",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:be4b821ba60f99a0023adf4b9d1ecba7ffb571c65fd078b907a8c5bf71c52ca1_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:e0fa33f4202acaf40992d29ee689161af743c71129fdc7f4c52effc4e3323608_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:985981af01d868016ce9e1111c95b9f87b17fd82a2d0a983d1211b22799424f0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:d1a022fe93aa112cc506beb6f3a797d73b1bfe70b65bbd8c230923fe201c30be_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:e2b1f55fe0c8d3a8b3a1c1171a1b65d96280bec144793c2509528352241bdc8b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:ed3727e34119ae167f869dd0cb906af160a5dd31a70a3ec56269305b5f82e334_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:171637f735e42aecaff116cf5809ad9a95aefc000f990a4226cbcd3f53e57577_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:189e6f364a747b7dbfb3595109404793cee64cfe08c0c18256b262fe5a31cfbb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:7f91abc3b14e6f8d1366bc2d81d60a987ffb8d2c9c4295f06ad8a04858e38ed0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:c2ce285ea79f7b01d4e03c77775fe95caae9a2f3f44548f1efc6489f2334b9d8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0d58a737dfb486318e1d149da484eac01e25bbba4fdd9f9b663fb0520772207e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:9346703015e564a579d4f0b5df68e1032bd94eca43fdc439efe8c55fa9c89055_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:bf40eb8407f1cb14c549b6c253734d78e383f67bd3d02d297c410914fee06783_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e59aa8b3f756a00115d38c8480e98d83bc047dbb9483a168ed90c505c8548b13_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:33238b13c0ecfddbe31f6d451a2ec8260114cb65c5543e3784bb93ee4990f9ef_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:79a3fd4fcc7b27e4b77aa591667f220d8ba9d72231770a41f6afe773534d6130_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:a56f3224c528c2f5e8154361da24936b6fc6d76ec7fd917635d2d4b3c2dfa7d9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:c6192b52d7608845166272f36806ab44cb085613cea47d31148c73fd4c8a7fb8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:19768bb9cedef19e38d6bf9fbab7f2b20974bdb984e0dd45daba424feb9ddb59_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:415b376e7bc5c29c127c98c0d2a1d0fd2d6590e61d12bcf58413a72433acafcc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:5cc332ee1a82d2a4da2df874d5e78d99ee54c235bd9a7d82cc813c1ba66e0cca_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:d2e4f258f1fe4cbbdaff197972229d8840c871665c5941d57ee2eb1400b20aa4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:0dfd7b5f4a111c6f4155735db42834d6649119cac3ee896c6344975720845ebb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:1e25de287b9806e0391699c050746a0baf1674a0fc7e069d021eb5746a55e936_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:3390642521366c0c8ab186438998c899c119a3e9ba528fcc7d5692d49eceb191_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:6363a86769566555ceefb74b4ae3a43062cb02cdfe486bc785fd977856340cb6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:026ad30a90097d32a3311728e8b5c10b5d385848658a044ecc42204a82d77f66_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:68b6f05e7a21b127b18c17abde3cddda5a240eb925467a2e1cdd5f72fa95b766_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:3ddd8e4aee16f74b4d3ac17f47ac1db94525a00f127d542e792f086f13a0eaae_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ee0bb8b9bc0fe048c24137b1917a443db411fed0817e6b21cc549bcd08ac3df6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:adca5acf4b3a9551392e14bd4ab5a78a000117b81337c155e9439920fd8c99bb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:f7c0841a8ad19c539ee7adec078beecc76871b59424925e134f18cc749df2995_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:32543a0409a9e1f90b112aae8e46dcc7a1a2e25ed006ad19041727c6ab58bde1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:ea9df4be3994c4a99b4ca1c9f60124340c54a1d5ab01f68a1e53114843e61b7b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:b3317cba4bcad83acdd245d2a388c9d569d41ace7f3f0c2d34d1237eea58bfbd_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:d1abc4d4c06c597aa7fb59ea47eab04722df18e7e618f870e6ac2470682a0783_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:306b85ae9fd82ec7c458137f751cf0819ece5b9610462f9b9725ad4680a9519c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:8da18bb46e5465d7096514b582af52de455233d35e61bb2652fe45fc01ca05f9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a2cf395947d3bf01ad535a662f1ffe65ace4a3dea3a10cae442ee12a9a7aa8a4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:dbdf2dace7fee149e0e1d4865bd3884684f053b410a5b6ca7ded0f71f8164936_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:06279d580b659a77da80d2862f2eae4e826202c25f5d617bab2478ef7f69f24f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:65d009bb18ce99a2e528b5c7d7a0f6cef0bb8429c062e31f40f918ca4832f6a2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:7dc4d6c7e3de9e8a36f3498fdd23aac77e14693990ba2fab2cef7a9f06362b3a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:8b123e54923a19da2c488ee794e4ec63d533ce18e1fb7f92254a96d330dbfd63_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:1a7f61993bac350f8880ff99f2143afcce38e2cf6b3a2bcde42d541c4c502a39_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:6ff7efacc3ba2817d560c8766fc58829de4be301f3fcfdb25e1b60d6a5b6130e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:943ceea03f8f2d9ec326ae358019db7060ffeb78006ed196fabe78035485e281_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:c5079dcf0b8e1e652df0ef7d867da7b4c79f82a7208343ed55317e17f79e93a5_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2188523"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Miek Gieben DNS library is vulnerable to a denial of service caused by a segmentation violation in setTA in scan_rr.go. By persuading a victim to open a specially-crafted file, a remote attacker can cause the application to crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dns: Denial of Service (DoS)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The opportunity for a denial of service is limited to the golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:182b611f3b8f5a30e5856d502de4dc6598773fc6e484be6ee96c61eb5dc7c87d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:1f4ddafd78510c82ff4c7b1e1bb14b4aad37d63b24c4680da8c7ff441ac34736_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:7cdc6f40f4a7a395d29a91e3d9108818b06ee12d58c91659663fa3b662a63ceb_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:8a73ec789ccc3f5d54f177d4ce5aae30e46b0389723ec4b1146826c6037153d5_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:082150cc22007fe9c90019ca3ad7dac12b0ed8cab7d1c8c7ff5b155f59736f17_s390x",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:521365b0e122d6fbfd6167bb4f3cfdca4c40399c1c82f27196670ebda4282aae_amd64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:63ac5d6b0c7f95086719d31f6ea8b595bbecd84647a8c75a76ee104915f38546_ppc64le",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:afa4538e91f4c9fb5b8ac62ef8ff9e2523f4ef16256220e265b75315006543ab_arm64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:34b133627c417d9d9a5bacba793010e7247039878e4986a6086c4f926d387970_s390x",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:91c9d5a36ac6f03a0668384dcfa1c9a479498fe9688f9035167aaa07651e5815_ppc64le",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:be4b821ba60f99a0023adf4b9d1ecba7ffb571c65fd078b907a8c5bf71c52ca1_arm64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:e0fa33f4202acaf40992d29ee689161af743c71129fdc7f4c52effc4e3323608_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:985981af01d868016ce9e1111c95b9f87b17fd82a2d0a983d1211b22799424f0_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:d1a022fe93aa112cc506beb6f3a797d73b1bfe70b65bbd8c230923fe201c30be_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:e2b1f55fe0c8d3a8b3a1c1171a1b65d96280bec144793c2509528352241bdc8b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:ed3727e34119ae167f869dd0cb906af160a5dd31a70a3ec56269305b5f82e334_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:171637f735e42aecaff116cf5809ad9a95aefc000f990a4226cbcd3f53e57577_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:189e6f364a747b7dbfb3595109404793cee64cfe08c0c18256b262fe5a31cfbb_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:7f91abc3b14e6f8d1366bc2d81d60a987ffb8d2c9c4295f06ad8a04858e38ed0_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:c2ce285ea79f7b01d4e03c77775fe95caae9a2f3f44548f1efc6489f2334b9d8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0d58a737dfb486318e1d149da484eac01e25bbba4fdd9f9b663fb0520772207e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:9346703015e564a579d4f0b5df68e1032bd94eca43fdc439efe8c55fa9c89055_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:bf40eb8407f1cb14c549b6c253734d78e383f67bd3d02d297c410914fee06783_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e59aa8b3f756a00115d38c8480e98d83bc047dbb9483a168ed90c505c8548b13_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:33238b13c0ecfddbe31f6d451a2ec8260114cb65c5543e3784bb93ee4990f9ef_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:79a3fd4fcc7b27e4b77aa591667f220d8ba9d72231770a41f6afe773534d6130_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:a56f3224c528c2f5e8154361da24936b6fc6d76ec7fd917635d2d4b3c2dfa7d9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:c6192b52d7608845166272f36806ab44cb085613cea47d31148c73fd4c8a7fb8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:19768bb9cedef19e38d6bf9fbab7f2b20974bdb984e0dd45daba424feb9ddb59_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:415b376e7bc5c29c127c98c0d2a1d0fd2d6590e61d12bcf58413a72433acafcc_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:5cc332ee1a82d2a4da2df874d5e78d99ee54c235bd9a7d82cc813c1ba66e0cca_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:d2e4f258f1fe4cbbdaff197972229d8840c871665c5941d57ee2eb1400b20aa4_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:0dfd7b5f4a111c6f4155735db42834d6649119cac3ee896c6344975720845ebb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:1e25de287b9806e0391699c050746a0baf1674a0fc7e069d021eb5746a55e936_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:3390642521366c0c8ab186438998c899c119a3e9ba528fcc7d5692d49eceb191_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:6363a86769566555ceefb74b4ae3a43062cb02cdfe486bc785fd977856340cb6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:026ad30a90097d32a3311728e8b5c10b5d385848658a044ecc42204a82d77f66_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:68b6f05e7a21b127b18c17abde3cddda5a240eb925467a2e1cdd5f72fa95b766_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:3ddd8e4aee16f74b4d3ac17f47ac1db94525a00f127d542e792f086f13a0eaae_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ee0bb8b9bc0fe048c24137b1917a443db411fed0817e6b21cc549bcd08ac3df6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:adca5acf4b3a9551392e14bd4ab5a78a000117b81337c155e9439920fd8c99bb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:f7c0841a8ad19c539ee7adec078beecc76871b59424925e134f18cc749df2995_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:32543a0409a9e1f90b112aae8e46dcc7a1a2e25ed006ad19041727c6ab58bde1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:ea9df4be3994c4a99b4ca1c9f60124340c54a1d5ab01f68a1e53114843e61b7b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:b3317cba4bcad83acdd245d2a388c9d569d41ace7f3f0c2d34d1237eea58bfbd_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:d1abc4d4c06c597aa7fb59ea47eab04722df18e7e618f870e6ac2470682a0783_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:306b85ae9fd82ec7c458137f751cf0819ece5b9610462f9b9725ad4680a9519c_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:8da18bb46e5465d7096514b582af52de455233d35e61bb2652fe45fc01ca05f9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a2cf395947d3bf01ad535a662f1ffe65ace4a3dea3a10cae442ee12a9a7aa8a4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:dbdf2dace7fee149e0e1d4865bd3884684f053b410a5b6ca7ded0f71f8164936_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:06279d580b659a77da80d2862f2eae4e826202c25f5d617bab2478ef7f69f24f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:65d009bb18ce99a2e528b5c7d7a0f6cef0bb8429c062e31f40f918ca4832f6a2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:7dc4d6c7e3de9e8a36f3498fdd23aac77e14693990ba2fab2cef7a9f06362b3a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:8b123e54923a19da2c488ee794e4ec63d533ce18e1fb7f92254a96d330dbfd63_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:1a7f61993bac350f8880ff99f2143afcce38e2cf6b3a2bcde42d541c4c502a39_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:6ff7efacc3ba2817d560c8766fc58829de4be301f3fcfdb25e1b60d6a5b6130e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:943ceea03f8f2d9ec326ae358019db7060ffeb78006ed196fabe78035485e281_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:c5079dcf0b8e1e652df0ef7d867da7b4c79f82a7208343ed55317e17f79e93a5_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-17419"
        },
        {
          "category": "external",
          "summary": "RHBZ#2188523",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188523"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-17419",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-17419"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-17419",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17419"
        },
        {
          "category": "external",
          "summary": "https://github.com/miekg/dns/commit/501e858f679edecd4a38a86317ce50271014a80d",
          "url": "https://github.com/miekg/dns/commit/501e858f679edecd4a38a86317ce50271014a80d"
        },
        {
          "category": "external",
          "summary": "https://github.com/miekg/dns/issues/742",
          "url": "https://github.com/miekg/dns/issues/742"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2020-0028",
          "url": "https://pkg.go.dev/vuln/GO-2020-0028"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2020-0028.json",
          "url": "https://vuln.go.dev/ID/GO-2020-0028.json"
        }
      ],
      "release_date": "2019-03-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:518177a34452837920f1e77944f6afa08864537260c9f742b8c88b6157e4f901\n\n(For s390x architecture)\nThe image digest is sha256:c8f1891f3d4a93104a209b96987e07e2077b685238a246da12a656bf69be88c3\n\n(For ppc64le architecture)\nThe image digest is sha256:19ad52422acbd24dde71ae5089471c541004e1c0bf4e13e081e5b65220600c15\n\n(For aarch64 architecture)\nThe image digest is sha256:d87fcd39ad6fad29454ff9137ce521d7049cda2b391ccbdd34554427d60bd27b\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:182b611f3b8f5a30e5856d502de4dc6598773fc6e484be6ee96c61eb5dc7c87d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:1f4ddafd78510c82ff4c7b1e1bb14b4aad37d63b24c4680da8c7ff441ac34736_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:7cdc6f40f4a7a395d29a91e3d9108818b06ee12d58c91659663fa3b662a63ceb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:8a73ec789ccc3f5d54f177d4ce5aae30e46b0389723ec4b1146826c6037153d5_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:3309"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:082150cc22007fe9c90019ca3ad7dac12b0ed8cab7d1c8c7ff5b155f59736f17_s390x",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:521365b0e122d6fbfd6167bb4f3cfdca4c40399c1c82f27196670ebda4282aae_amd64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:63ac5d6b0c7f95086719d31f6ea8b595bbecd84647a8c75a76ee104915f38546_ppc64le",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:afa4538e91f4c9fb5b8ac62ef8ff9e2523f4ef16256220e265b75315006543ab_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:34b133627c417d9d9a5bacba793010e7247039878e4986a6086c4f926d387970_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:91c9d5a36ac6f03a0668384dcfa1c9a479498fe9688f9035167aaa07651e5815_ppc64le",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:be4b821ba60f99a0023adf4b9d1ecba7ffb571c65fd078b907a8c5bf71c52ca1_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:e0fa33f4202acaf40992d29ee689161af743c71129fdc7f4c52effc4e3323608_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:985981af01d868016ce9e1111c95b9f87b17fd82a2d0a983d1211b22799424f0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:d1a022fe93aa112cc506beb6f3a797d73b1bfe70b65bbd8c230923fe201c30be_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:e2b1f55fe0c8d3a8b3a1c1171a1b65d96280bec144793c2509528352241bdc8b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:ed3727e34119ae167f869dd0cb906af160a5dd31a70a3ec56269305b5f82e334_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:171637f735e42aecaff116cf5809ad9a95aefc000f990a4226cbcd3f53e57577_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:189e6f364a747b7dbfb3595109404793cee64cfe08c0c18256b262fe5a31cfbb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:7f91abc3b14e6f8d1366bc2d81d60a987ffb8d2c9c4295f06ad8a04858e38ed0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:c2ce285ea79f7b01d4e03c77775fe95caae9a2f3f44548f1efc6489f2334b9d8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:0d58a737dfb486318e1d149da484eac01e25bbba4fdd9f9b663fb0520772207e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:9346703015e564a579d4f0b5df68e1032bd94eca43fdc439efe8c55fa9c89055_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:bf40eb8407f1cb14c549b6c253734d78e383f67bd3d02d297c410914fee06783_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e59aa8b3f756a00115d38c8480e98d83bc047dbb9483a168ed90c505c8548b13_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:33238b13c0ecfddbe31f6d451a2ec8260114cb65c5543e3784bb93ee4990f9ef_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:79a3fd4fcc7b27e4b77aa591667f220d8ba9d72231770a41f6afe773534d6130_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:a56f3224c528c2f5e8154361da24936b6fc6d76ec7fd917635d2d4b3c2dfa7d9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:c6192b52d7608845166272f36806ab44cb085613cea47d31148c73fd4c8a7fb8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:19768bb9cedef19e38d6bf9fbab7f2b20974bdb984e0dd45daba424feb9ddb59_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:415b376e7bc5c29c127c98c0d2a1d0fd2d6590e61d12bcf58413a72433acafcc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:5cc332ee1a82d2a4da2df874d5e78d99ee54c235bd9a7d82cc813c1ba66e0cca_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:d2e4f258f1fe4cbbdaff197972229d8840c871665c5941d57ee2eb1400b20aa4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:0dfd7b5f4a111c6f4155735db42834d6649119cac3ee896c6344975720845ebb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:1e25de287b9806e0391699c050746a0baf1674a0fc7e069d021eb5746a55e936_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:3390642521366c0c8ab186438998c899c119a3e9ba528fcc7d5692d49eceb191_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:6363a86769566555ceefb74b4ae3a43062cb02cdfe486bc785fd977856340cb6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:026ad30a90097d32a3311728e8b5c10b5d385848658a044ecc42204a82d77f66_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:68b6f05e7a21b127b18c17abde3cddda5a240eb925467a2e1cdd5f72fa95b766_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:3ddd8e4aee16f74b4d3ac17f47ac1db94525a00f127d542e792f086f13a0eaae_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ee0bb8b9bc0fe048c24137b1917a443db411fed0817e6b21cc549bcd08ac3df6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:adca5acf4b3a9551392e14bd4ab5a78a000117b81337c155e9439920fd8c99bb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:f7c0841a8ad19c539ee7adec078beecc76871b59424925e134f18cc749df2995_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:182b611f3b8f5a30e5856d502de4dc6598773fc6e484be6ee96c61eb5dc7c87d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:1f4ddafd78510c82ff4c7b1e1bb14b4aad37d63b24c4680da8c7ff441ac34736_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:7cdc6f40f4a7a395d29a91e3d9108818b06ee12d58c91659663fa3b662a63ceb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:8a73ec789ccc3f5d54f177d4ce5aae30e46b0389723ec4b1146826c6037153d5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:32543a0409a9e1f90b112aae8e46dcc7a1a2e25ed006ad19041727c6ab58bde1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:ea9df4be3994c4a99b4ca1c9f60124340c54a1d5ab01f68a1e53114843e61b7b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:b3317cba4bcad83acdd245d2a388c9d569d41ace7f3f0c2d34d1237eea58bfbd_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:d1abc4d4c06c597aa7fb59ea47eab04722df18e7e618f870e6ac2470682a0783_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:306b85ae9fd82ec7c458137f751cf0819ece5b9610462f9b9725ad4680a9519c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:8da18bb46e5465d7096514b582af52de455233d35e61bb2652fe45fc01ca05f9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a2cf395947d3bf01ad535a662f1ffe65ace4a3dea3a10cae442ee12a9a7aa8a4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:dbdf2dace7fee149e0e1d4865bd3884684f053b410a5b6ca7ded0f71f8164936_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:06279d580b659a77da80d2862f2eae4e826202c25f5d617bab2478ef7f69f24f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:65d009bb18ce99a2e528b5c7d7a0f6cef0bb8429c062e31f40f918ca4832f6a2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:7dc4d6c7e3de9e8a36f3498fdd23aac77e14693990ba2fab2cef7a9f06362b3a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:8b123e54923a19da2c488ee794e4ec63d533ce18e1fb7f92254a96d330dbfd63_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:1a7f61993bac350f8880ff99f2143afcce38e2cf6b3a2bcde42d541c4c502a39_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:6ff7efacc3ba2817d560c8766fc58829de4be301f3fcfdb25e1b60d6a5b6130e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:943ceea03f8f2d9ec326ae358019db7060ffeb78006ed196fabe78035485e281_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:c5079dcf0b8e1e652df0ef7d867da7b4c79f82a7208343ed55317e17f79e93a5_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:182b611f3b8f5a30e5856d502de4dc6598773fc6e484be6ee96c61eb5dc7c87d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:1f4ddafd78510c82ff4c7b1e1bb14b4aad37d63b24c4680da8c7ff441ac34736_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:7cdc6f40f4a7a395d29a91e3d9108818b06ee12d58c91659663fa3b662a63ceb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:8a73ec789ccc3f5d54f177d4ce5aae30e46b0389723ec4b1146826c6037153d5_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "dns: Denial of Service (DoS)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...