rhsa-2023_7820
Vulnerability from csaf_redhat
Published
2023-12-14 06:09
Modified
2024-09-18 05:56
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.10 Bug Fix Update

Notes

Topic
Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.12.10 on Red Hat Enterprise Linux 8 from Red Hat Container Registry.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3-compatible API. All users of Red Hat OpenShift Data Foundation are advised to upgrade to these updated images, which provide these bug fixes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.12.10 on Red Hat Enterprise Linux 8 from Red Hat Container Registry.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3-compatible API.\n\nAll users of Red Hat OpenShift Data Foundation are advised to upgrade to these updated images, which provide these bug fixes.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7820",
        "url": "https://access.redhat.com/errata/RHSA-2023:7820"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2126299",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126299"
      },
      {
        "category": "external",
        "summary": "2244765",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244765"
      },
      {
        "category": "external",
        "summary": "2246334",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246334"
      },
      {
        "category": "external",
        "summary": "2247112",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2247112"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7820.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.10 Bug Fix Update",
    "tracking": {
      "current_release_date": "2024-09-18T05:56:43+00:00",
      "generator": {
        "date": "2024-09-18T05:56:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7820",
      "initial_release_date": "2023-12-14T06:09:09+00:00",
      "revision_history": [
        {
          "date": "2023-12-14T06:09:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-12-14T06:09:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T05:56:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHODF 4.12 for RHEL 8",
                "product": {
                  "name": "RHODF 4.12 for RHEL 8",
                  "product_id": "8Base-RHODF-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_data_foundation:4.12::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Data Foundation"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel8@sha256:9f4cb5a11dfa61981c6dadd991d3e90e9ca8e2cad5faed24d5f15fe940f05227_amd64",
                "product": {
                  "name": "odf4/cephcsi-rhel8@sha256:9f4cb5a11dfa61981c6dadd991d3e90e9ca8e2cad5faed24d5f15fe940f05227_amd64",
                  "product_id": "odf4/cephcsi-rhel8@sha256:9f4cb5a11dfa61981c6dadd991d3e90e9ca8e2cad5faed24d5f15fe940f05227_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel8@sha256:9f4cb5a11dfa61981c6dadd991d3e90e9ca8e2cad5faed24d5f15fe940f05227?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel8@sha256:44da9b1743a5462240da1dd26217a41c9f0c56355d1e4c9f568db08b59be3072_amd64",
                "product": {
                  "name": "odf4/mcg-core-rhel8@sha256:44da9b1743a5462240da1dd26217a41c9f0c56355d1e4c9f568db08b59be3072_amd64",
                  "product_id": "odf4/mcg-core-rhel8@sha256:44da9b1743a5462240da1dd26217a41c9f0c56355d1e4c9f568db08b59be3072_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel8@sha256:44da9b1743a5462240da1dd26217a41c9f0c56355d1e4c9f568db08b59be3072?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:11d39cdbab29d92bec64010995279f05a83d99cb55965b9f6d057ff8a43da75e_amd64",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:11d39cdbab29d92bec64010995279f05a83d99cb55965b9f6d057ff8a43da75e_amd64",
                  "product_id": "odf4/mcg-operator-bundle@sha256:11d39cdbab29d92bec64010995279f05a83d99cb55965b9f6d057ff8a43da75e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:11d39cdbab29d92bec64010995279f05a83d99cb55965b9f6d057ff8a43da75e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel8-operator@sha256:e95907b1a04b7f59bdb8e7e7a4cbfa996079485288aa9fe10b7148a832b10951_amd64",
                "product": {
                  "name": "odf4/mcg-rhel8-operator@sha256:e95907b1a04b7f59bdb8e7e7a4cbfa996079485288aa9fe10b7148a832b10951_amd64",
                  "product_id": "odf4/mcg-rhel8-operator@sha256:e95907b1a04b7f59bdb8e7e7a4cbfa996079485288aa9fe10b7148a832b10951_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel8-operator@sha256:e95907b1a04b7f59bdb8e7e7a4cbfa996079485288aa9fe10b7148a832b10951?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:fc75b551c40cdaa9341d376ff7f864d5f9181bcb980923325fa7432e7063a13f_amd64",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:fc75b551c40cdaa9341d376ff7f864d5f9181bcb980923325fa7432e7063a13f_amd64",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:fc75b551c40cdaa9341d376ff7f864d5f9181bcb980923325fa7432e7063a13f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:fc75b551c40cdaa9341d376ff7f864d5f9181bcb980923325fa7432e7063a13f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel8-operator@sha256:adc09956f55af7e021e3569d0291b3fc7fb3165eb665d41c9169f4b1d1011ecc_amd64",
                "product": {
                  "name": "odf4/ocs-client-rhel8-operator@sha256:adc09956f55af7e021e3569d0291b3fc7fb3165eb665d41c9169f4b1d1011ecc_amd64",
                  "product_id": "odf4/ocs-client-rhel8-operator@sha256:adc09956f55af7e021e3569d0291b3fc7fb3165eb665d41c9169f4b1d1011ecc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel8-operator@sha256:adc09956f55af7e021e3569d0291b3fc7fb3165eb665d41c9169f4b1d1011ecc?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel8@sha256:1d330903fd2a458e81159eedb3e97e76fe4eb83ed71237c8753ec2489a929b41_amd64",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel8@sha256:1d330903fd2a458e81159eedb3e97e76fe4eb83ed71237c8753ec2489a929b41_amd64",
                  "product_id": "odf4/ocs-metrics-exporter-rhel8@sha256:1d330903fd2a458e81159eedb3e97e76fe4eb83ed71237c8753ec2489a929b41_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel8@sha256:1d330903fd2a458e81159eedb3e97e76fe4eb83ed71237c8753ec2489a929b41?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-must-gather-rhel8@sha256:818620ff8d86e41b4c8b183955e983ab08e90a04c2aab5c1ebbce8d241bdbd1c_amd64",
                "product": {
                  "name": "odf4/ocs-must-gather-rhel8@sha256:818620ff8d86e41b4c8b183955e983ab08e90a04c2aab5c1ebbce8d241bdbd1c_amd64",
                  "product_id": "odf4/ocs-must-gather-rhel8@sha256:818620ff8d86e41b4c8b183955e983ab08e90a04c2aab5c1ebbce8d241bdbd1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:818620ff8d86e41b4c8b183955e983ab08e90a04c2aab5c1ebbce8d241bdbd1c?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:f01081270128adaca2f0305213548b1c3958a16b698473803c2f1b1d678cad1f_amd64",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:f01081270128adaca2f0305213548b1c3958a16b698473803c2f1b1d678cad1f_amd64",
                  "product_id": "odf4/ocs-operator-bundle@sha256:f01081270128adaca2f0305213548b1c3958a16b698473803c2f1b1d678cad1f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:f01081270128adaca2f0305213548b1c3958a16b698473803c2f1b1d678cad1f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel8-operator@sha256:40aa0fd89dfc6ba1744ada546bc778c28ceff4b1ff7c31fb935010804d299d4f_amd64",
                "product": {
                  "name": "odf4/ocs-rhel8-operator@sha256:40aa0fd89dfc6ba1744ada546bc778c28ceff4b1ff7c31fb935010804d299d4f_amd64",
                  "product_id": "odf4/ocs-rhel8-operator@sha256:40aa0fd89dfc6ba1744ada546bc778c28ceff4b1ff7c31fb935010804d299d4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel8-operator@sha256:40aa0fd89dfc6ba1744ada546bc778c28ceff4b1ff7c31fb935010804d299d4f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel8@sha256:c4e2d1cef288d4756c23ec949f75eed26f8d3374d38ec805fae43568a1880cc7_amd64",
                "product": {
                  "name": "odf4/odf-console-rhel8@sha256:c4e2d1cef288d4756c23ec949f75eed26f8d3374d38ec805fae43568a1880cc7_amd64",
                  "product_id": "odf4/odf-console-rhel8@sha256:c4e2d1cef288d4756c23ec949f75eed26f8d3374d38ec805fae43568a1880cc7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel8@sha256:c4e2d1cef288d4756c23ec949f75eed26f8d3374d38ec805fae43568a1880cc7?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:524023bc8569230721f9f7526034e7793dd50d03d931a2de910af5affaca4f4f_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:524023bc8569230721f9f7526034e7793dd50d03d931a2de910af5affaca4f4f_amd64",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:524023bc8569230721f9f7526034e7793dd50d03d931a2de910af5affaca4f4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:524023bc8569230721f9f7526034e7793dd50d03d931a2de910af5affaca4f4f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel8-operator@sha256:7e54f2580f21158b97f0337f0f04810b271e1aca6372a4873ee6b73ececc6dd3_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel8-operator@sha256:7e54f2580f21158b97f0337f0f04810b271e1aca6372a4873ee6b73ececc6dd3_amd64",
                  "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:7e54f2580f21158b97f0337f0f04810b271e1aca6372a4873ee6b73ececc6dd3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:7e54f2580f21158b97f0337f0f04810b271e1aca6372a4873ee6b73ececc6dd3?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:815182de80bbdd2060c56998bd5615c0cc6114dab00b217a31642000d4f82455_amd64",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:815182de80bbdd2060c56998bd5615c0cc6114dab00b217a31642000d4f82455_amd64",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:815182de80bbdd2060c56998bd5615c0cc6114dab00b217a31642000d4f82455_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:815182de80bbdd2060c56998bd5615c0cc6114dab00b217a31642000d4f82455?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel8@sha256:e66317f4a8a4c71322758f5c358efb264c20f30a6c0d64b20c0671385e4a051d_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel8@sha256:e66317f4a8a4c71322758f5c358efb264c20f30a6c0d64b20c0671385e4a051d_amd64",
                  "product_id": "odf4/odf-multicluster-console-rhel8@sha256:e66317f4a8a4c71322758f5c358efb264c20f30a6c0d64b20c0671385e4a051d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel8@sha256:e66317f4a8a4c71322758f5c358efb264c20f30a6c0d64b20c0671385e4a051d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:ec8527c4194453ae3fa7fedf9f11eb8e70f46f272736ac8c32e98b822a0a049f_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:ec8527c4194453ae3fa7fedf9f11eb8e70f46f272736ac8c32e98b822a0a049f_amd64",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:ec8527c4194453ae3fa7fedf9f11eb8e70f46f272736ac8c32e98b822a0a049f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:ec8527c4194453ae3fa7fedf9f11eb8e70f46f272736ac8c32e98b822a0a049f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel8-operator@sha256:efa747eea65f274f6a5d80f7a56f9c6387a806e3a5563483ba3adca4af36a130_amd64",
                "product": {
                  "name": "odf4/odf-multicluster-rhel8-operator@sha256:efa747eea65f274f6a5d80f7a56f9c6387a806e3a5563483ba3adca4af36a130_amd64",
                  "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:efa747eea65f274f6a5d80f7a56f9c6387a806e3a5563483ba3adca4af36a130_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:efa747eea65f274f6a5d80f7a56f9c6387a806e3a5563483ba3adca4af36a130?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:513ca9ad731c00974a673e1d7489c60b63d698db26c3389a23690483fc95cde1_amd64",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:513ca9ad731c00974a673e1d7489c60b63d698db26c3389a23690483fc95cde1_amd64",
                  "product_id": "odf4/odf-operator-bundle@sha256:513ca9ad731c00974a673e1d7489c60b63d698db26c3389a23690483fc95cde1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:513ca9ad731c00974a673e1d7489c60b63d698db26c3389a23690483fc95cde1?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel8-operator@sha256:6a5d45c0c5d74cbcb406ecf1cd7a369b827fc64d08d3d213a53a9d41e9a14a17_amd64",
                "product": {
                  "name": "odf4/odf-rhel8-operator@sha256:6a5d45c0c5d74cbcb406ecf1cd7a369b827fc64d08d3d213a53a9d41e9a14a17_amd64",
                  "product_id": "odf4/odf-rhel8-operator@sha256:6a5d45c0c5d74cbcb406ecf1cd7a369b827fc64d08d3d213a53a9d41e9a14a17_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel8-operator@sha256:6a5d45c0c5d74cbcb406ecf1cd7a369b827fc64d08d3d213a53a9d41e9a14a17?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:f9f0ac32f276f04b8b1ac2c158f0d5c2f4873d3166a4e762e4e04561fa401370_amd64",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:f9f0ac32f276f04b8b1ac2c158f0d5c2f4873d3166a4e762e4e04561fa401370_amd64",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:f9f0ac32f276f04b8b1ac2c158f0d5c2f4873d3166a4e762e4e04561fa401370_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:f9f0ac32f276f04b8b1ac2c158f0d5c2f4873d3166a4e762e4e04561fa401370?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:fa2b5dd7db7bc0244660d7b4f95a2c06a6fd12a35f1e66449b85ac628cf960b2_amd64",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:fa2b5dd7db7bc0244660d7b4f95a2c06a6fd12a35f1e66449b85ac628cf960b2_amd64",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:fa2b5dd7db7bc0244660d7b4f95a2c06a6fd12a35f1e66449b85ac628cf960b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:fa2b5dd7db7bc0244660d7b4f95a2c06a6fd12a35f1e66449b85ac628cf960b2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel8-operator@sha256:deeb1422b359205583435060b077931bcf0bf2c058caffefc27963969a370170_amd64",
                "product": {
                  "name": "odf4/odr-rhel8-operator@sha256:deeb1422b359205583435060b077931bcf0bf2c058caffefc27963969a370170_amd64",
                  "product_id": "odf4/odr-rhel8-operator@sha256:deeb1422b359205583435060b077931bcf0bf2c058caffefc27963969a370170_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel8-operator@sha256:deeb1422b359205583435060b077931bcf0bf2c058caffefc27963969a370170?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel8-operator@sha256:1be6b92bc1258d63aaaae0036a6ab99a5223c86b2520deac2c939d3e6332bedd_amd64",
                "product": {
                  "name": "odf4/rook-ceph-rhel8-operator@sha256:1be6b92bc1258d63aaaae0036a6ab99a5223c86b2520deac2c939d3e6332bedd_amd64",
                  "product_id": "odf4/rook-ceph-rhel8-operator@sha256:1be6b92bc1258d63aaaae0036a6ab99a5223c86b2520deac2c939d3e6332bedd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:1be6b92bc1258d63aaaae0036a6ab99a5223c86b2520deac2c939d3e6332bedd?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel8@sha256:59fa82c420af8e3f8dd1695b121eb64c59f76f803770c59fd5c9025a64032663_ppc64le",
                "product": {
                  "name": "odf4/cephcsi-rhel8@sha256:59fa82c420af8e3f8dd1695b121eb64c59f76f803770c59fd5c9025a64032663_ppc64le",
                  "product_id": "odf4/cephcsi-rhel8@sha256:59fa82c420af8e3f8dd1695b121eb64c59f76f803770c59fd5c9025a64032663_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel8@sha256:59fa82c420af8e3f8dd1695b121eb64c59f76f803770c59fd5c9025a64032663?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel8@sha256:5badaef19e5c3db4aae1a050212fe7e11e2ffdd9b232da5427b03fa075a1bcb8_ppc64le",
                "product": {
                  "name": "odf4/mcg-core-rhel8@sha256:5badaef19e5c3db4aae1a050212fe7e11e2ffdd9b232da5427b03fa075a1bcb8_ppc64le",
                  "product_id": "odf4/mcg-core-rhel8@sha256:5badaef19e5c3db4aae1a050212fe7e11e2ffdd9b232da5427b03fa075a1bcb8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel8@sha256:5badaef19e5c3db4aae1a050212fe7e11e2ffdd9b232da5427b03fa075a1bcb8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:b21ba1915554201c5ef43abb66eac13482593fe31ce05a72cf909e4f385f5daf_ppc64le",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:b21ba1915554201c5ef43abb66eac13482593fe31ce05a72cf909e4f385f5daf_ppc64le",
                  "product_id": "odf4/mcg-operator-bundle@sha256:b21ba1915554201c5ef43abb66eac13482593fe31ce05a72cf909e4f385f5daf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:b21ba1915554201c5ef43abb66eac13482593fe31ce05a72cf909e4f385f5daf?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel8-operator@sha256:78aa0073d7959991ce47558ae58a51966d237953acdce97e3118d108f0c398e8_ppc64le",
                "product": {
                  "name": "odf4/mcg-rhel8-operator@sha256:78aa0073d7959991ce47558ae58a51966d237953acdce97e3118d108f0c398e8_ppc64le",
                  "product_id": "odf4/mcg-rhel8-operator@sha256:78aa0073d7959991ce47558ae58a51966d237953acdce97e3118d108f0c398e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel8-operator@sha256:78aa0073d7959991ce47558ae58a51966d237953acdce97e3118d108f0c398e8?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:fbcd8ca8bf948eb61168513d162ed8ae0fc15583131984981d395dbed1df613c_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:fbcd8ca8bf948eb61168513d162ed8ae0fc15583131984981d395dbed1df613c_ppc64le",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:fbcd8ca8bf948eb61168513d162ed8ae0fc15583131984981d395dbed1df613c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:fbcd8ca8bf948eb61168513d162ed8ae0fc15583131984981d395dbed1df613c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel8-operator@sha256:9cf0c0be2573f66f3c8324edbba9cea51e003d97bf9582be3aced5ff0d9a743c_ppc64le",
                "product": {
                  "name": "odf4/ocs-client-rhel8-operator@sha256:9cf0c0be2573f66f3c8324edbba9cea51e003d97bf9582be3aced5ff0d9a743c_ppc64le",
                  "product_id": "odf4/ocs-client-rhel8-operator@sha256:9cf0c0be2573f66f3c8324edbba9cea51e003d97bf9582be3aced5ff0d9a743c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel8-operator@sha256:9cf0c0be2573f66f3c8324edbba9cea51e003d97bf9582be3aced5ff0d9a743c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel8@sha256:b527a1f2013d7af593ce1611eaa6c091370b80b3612638204ab6bc061d731dc0_ppc64le",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel8@sha256:b527a1f2013d7af593ce1611eaa6c091370b80b3612638204ab6bc061d731dc0_ppc64le",
                  "product_id": "odf4/ocs-metrics-exporter-rhel8@sha256:b527a1f2013d7af593ce1611eaa6c091370b80b3612638204ab6bc061d731dc0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel8@sha256:b527a1f2013d7af593ce1611eaa6c091370b80b3612638204ab6bc061d731dc0?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-must-gather-rhel8@sha256:4e14d564a967f545ba76d0965f1f60da2c49284e5fddfed2b21972012dc6c7c1_ppc64le",
                "product": {
                  "name": "odf4/ocs-must-gather-rhel8@sha256:4e14d564a967f545ba76d0965f1f60da2c49284e5fddfed2b21972012dc6c7c1_ppc64le",
                  "product_id": "odf4/ocs-must-gather-rhel8@sha256:4e14d564a967f545ba76d0965f1f60da2c49284e5fddfed2b21972012dc6c7c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:4e14d564a967f545ba76d0965f1f60da2c49284e5fddfed2b21972012dc6c7c1?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:bcb41572adbe0bef128b29ed9541a2f46730b80e8cb178d47b1c3ee0dbf89b46_ppc64le",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:bcb41572adbe0bef128b29ed9541a2f46730b80e8cb178d47b1c3ee0dbf89b46_ppc64le",
                  "product_id": "odf4/ocs-operator-bundle@sha256:bcb41572adbe0bef128b29ed9541a2f46730b80e8cb178d47b1c3ee0dbf89b46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:bcb41572adbe0bef128b29ed9541a2f46730b80e8cb178d47b1c3ee0dbf89b46?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel8-operator@sha256:fc75d7525aa3b9e12cf14ecbd99d79c070b3ff4417afdca014e6de70203a9d99_ppc64le",
                "product": {
                  "name": "odf4/ocs-rhel8-operator@sha256:fc75d7525aa3b9e12cf14ecbd99d79c070b3ff4417afdca014e6de70203a9d99_ppc64le",
                  "product_id": "odf4/ocs-rhel8-operator@sha256:fc75d7525aa3b9e12cf14ecbd99d79c070b3ff4417afdca014e6de70203a9d99_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel8-operator@sha256:fc75d7525aa3b9e12cf14ecbd99d79c070b3ff4417afdca014e6de70203a9d99?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel8@sha256:6029aded51d62d9ca0104cc59754f6349c5e70cf7846c6ac94470715e491a003_ppc64le",
                "product": {
                  "name": "odf4/odf-console-rhel8@sha256:6029aded51d62d9ca0104cc59754f6349c5e70cf7846c6ac94470715e491a003_ppc64le",
                  "product_id": "odf4/odf-console-rhel8@sha256:6029aded51d62d9ca0104cc59754f6349c5e70cf7846c6ac94470715e491a003_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel8@sha256:6029aded51d62d9ca0104cc59754f6349c5e70cf7846c6ac94470715e491a003?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:0f33b6e8f7022b09dfeb92926783d39f3635325d4a36f82ae534cfae8c7b0a3b_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:0f33b6e8f7022b09dfeb92926783d39f3635325d4a36f82ae534cfae8c7b0a3b_ppc64le",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:0f33b6e8f7022b09dfeb92926783d39f3635325d4a36f82ae534cfae8c7b0a3b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:0f33b6e8f7022b09dfeb92926783d39f3635325d4a36f82ae534cfae8c7b0a3b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel8-operator@sha256:50957f5abc4e913bce3a59cb41f9ac8186d876b11a7417c65eeeea829953a66e_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel8-operator@sha256:50957f5abc4e913bce3a59cb41f9ac8186d876b11a7417c65eeeea829953a66e_ppc64le",
                  "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:50957f5abc4e913bce3a59cb41f9ac8186d876b11a7417c65eeeea829953a66e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:50957f5abc4e913bce3a59cb41f9ac8186d876b11a7417c65eeeea829953a66e?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:99213f9f76cd01eeca7e8c53a81a4a72ad3a64906a276df3990872f776c1019f_ppc64le",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:99213f9f76cd01eeca7e8c53a81a4a72ad3a64906a276df3990872f776c1019f_ppc64le",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:99213f9f76cd01eeca7e8c53a81a4a72ad3a64906a276df3990872f776c1019f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:99213f9f76cd01eeca7e8c53a81a4a72ad3a64906a276df3990872f776c1019f?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel8@sha256:14c2c8f9467a5b51ea37911e52d007a3b0b7e921436acfa0797e432ee222cc6b_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel8@sha256:14c2c8f9467a5b51ea37911e52d007a3b0b7e921436acfa0797e432ee222cc6b_ppc64le",
                  "product_id": "odf4/odf-multicluster-console-rhel8@sha256:14c2c8f9467a5b51ea37911e52d007a3b0b7e921436acfa0797e432ee222cc6b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel8@sha256:14c2c8f9467a5b51ea37911e52d007a3b0b7e921436acfa0797e432ee222cc6b?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:d1a072978417714d1917368baf27045b9922987f5c54a9f30ba473e73c913fce_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:d1a072978417714d1917368baf27045b9922987f5c54a9f30ba473e73c913fce_ppc64le",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:d1a072978417714d1917368baf27045b9922987f5c54a9f30ba473e73c913fce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:d1a072978417714d1917368baf27045b9922987f5c54a9f30ba473e73c913fce?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel8-operator@sha256:96efdffd9c3f43d1cbed3468b6d4882e1e7a78f1aaca495c0e28e8cbbf71e540_ppc64le",
                "product": {
                  "name": "odf4/odf-multicluster-rhel8-operator@sha256:96efdffd9c3f43d1cbed3468b6d4882e1e7a78f1aaca495c0e28e8cbbf71e540_ppc64le",
                  "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:96efdffd9c3f43d1cbed3468b6d4882e1e7a78f1aaca495c0e28e8cbbf71e540_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:96efdffd9c3f43d1cbed3468b6d4882e1e7a78f1aaca495c0e28e8cbbf71e540?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:a28d1908375442b6e8ef009b40a8ff9a16653c7948455f43afe74fe06a505518_ppc64le",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:a28d1908375442b6e8ef009b40a8ff9a16653c7948455f43afe74fe06a505518_ppc64le",
                  "product_id": "odf4/odf-operator-bundle@sha256:a28d1908375442b6e8ef009b40a8ff9a16653c7948455f43afe74fe06a505518_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:a28d1908375442b6e8ef009b40a8ff9a16653c7948455f43afe74fe06a505518?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel8-operator@sha256:923c511cfdfd1fe1ceb47d627355bd8fa1cbfb30afb4d7b5b6f2cb2505c862ac_ppc64le",
                "product": {
                  "name": "odf4/odf-rhel8-operator@sha256:923c511cfdfd1fe1ceb47d627355bd8fa1cbfb30afb4d7b5b6f2cb2505c862ac_ppc64le",
                  "product_id": "odf4/odf-rhel8-operator@sha256:923c511cfdfd1fe1ceb47d627355bd8fa1cbfb30afb4d7b5b6f2cb2505c862ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel8-operator@sha256:923c511cfdfd1fe1ceb47d627355bd8fa1cbfb30afb4d7b5b6f2cb2505c862ac?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:fbf5a432e4dd07cf5a3e115679fcebd5e8e6f8070de50b147f04a947bf107ccf_ppc64le",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:fbf5a432e4dd07cf5a3e115679fcebd5e8e6f8070de50b147f04a947bf107ccf_ppc64le",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:fbf5a432e4dd07cf5a3e115679fcebd5e8e6f8070de50b147f04a947bf107ccf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:fbf5a432e4dd07cf5a3e115679fcebd5e8e6f8070de50b147f04a947bf107ccf?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:d4976746183e773fa777de5ae25f1753c7b1fd137bd88b7cc54af485af1cabc7_ppc64le",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:d4976746183e773fa777de5ae25f1753c7b1fd137bd88b7cc54af485af1cabc7_ppc64le",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:d4976746183e773fa777de5ae25f1753c7b1fd137bd88b7cc54af485af1cabc7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:d4976746183e773fa777de5ae25f1753c7b1fd137bd88b7cc54af485af1cabc7?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel8-operator@sha256:31c71fd8876661f6d2cb124aa9b090c445701b6f1ecb63d07dc0cdd462338c72_ppc64le",
                "product": {
                  "name": "odf4/odr-rhel8-operator@sha256:31c71fd8876661f6d2cb124aa9b090c445701b6f1ecb63d07dc0cdd462338c72_ppc64le",
                  "product_id": "odf4/odr-rhel8-operator@sha256:31c71fd8876661f6d2cb124aa9b090c445701b6f1ecb63d07dc0cdd462338c72_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel8-operator@sha256:31c71fd8876661f6d2cb124aa9b090c445701b6f1ecb63d07dc0cdd462338c72?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel8-operator@sha256:02fdf30836dd523a00d4953e3ecd742e557d8665b555fd4ea676aa042d023de9_ppc64le",
                "product": {
                  "name": "odf4/rook-ceph-rhel8-operator@sha256:02fdf30836dd523a00d4953e3ecd742e557d8665b555fd4ea676aa042d023de9_ppc64le",
                  "product_id": "odf4/rook-ceph-rhel8-operator@sha256:02fdf30836dd523a00d4953e3ecd742e557d8665b555fd4ea676aa042d023de9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:02fdf30836dd523a00d4953e3ecd742e557d8665b555fd4ea676aa042d023de9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "odf4/cephcsi-rhel8@sha256:c4748e43addf26e45b55f83d880fc82a9e1bb22e37e3b2e7f0f1348292740641_s390x",
                "product": {
                  "name": "odf4/cephcsi-rhel8@sha256:c4748e43addf26e45b55f83d880fc82a9e1bb22e37e3b2e7f0f1348292740641_s390x",
                  "product_id": "odf4/cephcsi-rhel8@sha256:c4748e43addf26e45b55f83d880fc82a9e1bb22e37e3b2e7f0f1348292740641_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cephcsi-rhel8@sha256:c4748e43addf26e45b55f83d880fc82a9e1bb22e37e3b2e7f0f1348292740641?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-core-rhel8@sha256:392340e4fd5a34c5e7daec8cb03bfd8ee256cc44a5358fab9aa598a5e6b23efb_s390x",
                "product": {
                  "name": "odf4/mcg-core-rhel8@sha256:392340e4fd5a34c5e7daec8cb03bfd8ee256cc44a5358fab9aa598a5e6b23efb_s390x",
                  "product_id": "odf4/mcg-core-rhel8@sha256:392340e4fd5a34c5e7daec8cb03bfd8ee256cc44a5358fab9aa598a5e6b23efb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-core-rhel8@sha256:392340e4fd5a34c5e7daec8cb03bfd8ee256cc44a5358fab9aa598a5e6b23efb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-operator-bundle@sha256:a80f396cd90b7118d6eb065a6d47969bf77386419559531c59ad8c025af89f9b_s390x",
                "product": {
                  "name": "odf4/mcg-operator-bundle@sha256:a80f396cd90b7118d6eb065a6d47969bf77386419559531c59ad8c025af89f9b_s390x",
                  "product_id": "odf4/mcg-operator-bundle@sha256:a80f396cd90b7118d6eb065a6d47969bf77386419559531c59ad8c025af89f9b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-operator-bundle@sha256:a80f396cd90b7118d6eb065a6d47969bf77386419559531c59ad8c025af89f9b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/mcg-rhel8-operator@sha256:606eaed06a442f11481538e980bf3a78db7f788f8008c410e49de6f8dcf2feb3_s390x",
                "product": {
                  "name": "odf4/mcg-rhel8-operator@sha256:606eaed06a442f11481538e980bf3a78db7f788f8008c410e49de6f8dcf2feb3_s390x",
                  "product_id": "odf4/mcg-rhel8-operator@sha256:606eaed06a442f11481538e980bf3a78db7f788f8008c410e49de6f8dcf2feb3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/mcg-rhel8-operator@sha256:606eaed06a442f11481538e980bf3a78db7f788f8008c410e49de6f8dcf2feb3?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-operator-bundle@sha256:64fd66b088db2e61330c1d9fe3e51ab1136814855987dabf3087e20948ef9718_s390x",
                "product": {
                  "name": "odf4/ocs-client-operator-bundle@sha256:64fd66b088db2e61330c1d9fe3e51ab1136814855987dabf3087e20948ef9718_s390x",
                  "product_id": "odf4/ocs-client-operator-bundle@sha256:64fd66b088db2e61330c1d9fe3e51ab1136814855987dabf3087e20948ef9718_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-operator-bundle@sha256:64fd66b088db2e61330c1d9fe3e51ab1136814855987dabf3087e20948ef9718?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-client-rhel8-operator@sha256:f9acde458aa1cad7e8e20f9d29600c4e157ee9abef94fdab44a3e18389b7ddf6_s390x",
                "product": {
                  "name": "odf4/ocs-client-rhel8-operator@sha256:f9acde458aa1cad7e8e20f9d29600c4e157ee9abef94fdab44a3e18389b7ddf6_s390x",
                  "product_id": "odf4/ocs-client-rhel8-operator@sha256:f9acde458aa1cad7e8e20f9d29600c4e157ee9abef94fdab44a3e18389b7ddf6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-client-rhel8-operator@sha256:f9acde458aa1cad7e8e20f9d29600c4e157ee9abef94fdab44a3e18389b7ddf6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-client-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-metrics-exporter-rhel8@sha256:3cf36e925f9661565fdfb3ffbf1443ef432788cba4cb6374f2d1b2120b94171b_s390x",
                "product": {
                  "name": "odf4/ocs-metrics-exporter-rhel8@sha256:3cf36e925f9661565fdfb3ffbf1443ef432788cba4cb6374f2d1b2120b94171b_s390x",
                  "product_id": "odf4/ocs-metrics-exporter-rhel8@sha256:3cf36e925f9661565fdfb3ffbf1443ef432788cba4cb6374f2d1b2120b94171b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-metrics-exporter-rhel8@sha256:3cf36e925f9661565fdfb3ffbf1443ef432788cba4cb6374f2d1b2120b94171b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-must-gather-rhel8@sha256:236b118b12fbd84139b4a4bd1b11577fb3b4defdda8f81410aa9d3d94d091dbb_s390x",
                "product": {
                  "name": "odf4/ocs-must-gather-rhel8@sha256:236b118b12fbd84139b4a4bd1b11577fb3b4defdda8f81410aa9d3d94d091dbb_s390x",
                  "product_id": "odf4/ocs-must-gather-rhel8@sha256:236b118b12fbd84139b4a4bd1b11577fb3b4defdda8f81410aa9d3d94d091dbb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:236b118b12fbd84139b4a4bd1b11577fb3b4defdda8f81410aa9d3d94d091dbb?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-operator-bundle@sha256:747dfd6f76eacea2f2d947e4d8130ce0b0122f9cd932f4c64854d0ce164eef27_s390x",
                "product": {
                  "name": "odf4/ocs-operator-bundle@sha256:747dfd6f76eacea2f2d947e4d8130ce0b0122f9cd932f4c64854d0ce164eef27_s390x",
                  "product_id": "odf4/ocs-operator-bundle@sha256:747dfd6f76eacea2f2d947e4d8130ce0b0122f9cd932f4c64854d0ce164eef27_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-operator-bundle@sha256:747dfd6f76eacea2f2d947e4d8130ce0b0122f9cd932f4c64854d0ce164eef27?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/ocs-rhel8-operator@sha256:7911982f807eda446a87a477ec75ec1d0908303c1c851ba717963c3ae64f2f9d_s390x",
                "product": {
                  "name": "odf4/ocs-rhel8-operator@sha256:7911982f807eda446a87a477ec75ec1d0908303c1c851ba717963c3ae64f2f9d_s390x",
                  "product_id": "odf4/ocs-rhel8-operator@sha256:7911982f807eda446a87a477ec75ec1d0908303c1c851ba717963c3ae64f2f9d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ocs-rhel8-operator@sha256:7911982f807eda446a87a477ec75ec1d0908303c1c851ba717963c3ae64f2f9d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-console-rhel8@sha256:dca1df957b61491aa2964606f443a127a0d6afc500ad3c3d24c9178821b81c8c_s390x",
                "product": {
                  "name": "odf4/odf-console-rhel8@sha256:dca1df957b61491aa2964606f443a127a0d6afc500ad3c3d24c9178821b81c8c_s390x",
                  "product_id": "odf4/odf-console-rhel8@sha256:dca1df957b61491aa2964606f443a127a0d6afc500ad3c3d24c9178821b81c8c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-console-rhel8@sha256:dca1df957b61491aa2964606f443a127a0d6afc500ad3c3d24c9178821b81c8c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-operator-bundle@sha256:ab492146266cce67917cbed2f5bc1266c895f4f863790a487d5a4295b0805896_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-operator-bundle@sha256:ab492146266cce67917cbed2f5bc1266c895f4f863790a487d5a4295b0805896_s390x",
                  "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:ab492146266cce67917cbed2f5bc1266c895f4f863790a487d5a4295b0805896_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:ab492146266cce67917cbed2f5bc1266c895f4f863790a487d5a4295b0805896?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-rhel8-operator@sha256:00ee14dc29e19896966cc83c2b9ecf8ef0adace88784e836e14941c4c715c2af_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-rhel8-operator@sha256:00ee14dc29e19896966cc83c2b9ecf8ef0adace88784e836e14941c4c715c2af_s390x",
                  "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:00ee14dc29e19896966cc83c2b9ecf8ef0adace88784e836e14941c4c715c2af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:00ee14dc29e19896966cc83c2b9ecf8ef0adace88784e836e14941c4c715c2af?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:949e9256a096c2ce8a9423b0e5b43b437edf2afcea4562ce1fd70ad89dbfb3aa_s390x",
                "product": {
                  "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:949e9256a096c2ce8a9423b0e5b43b437edf2afcea4562ce1fd70ad89dbfb3aa_s390x",
                  "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:949e9256a096c2ce8a9423b0e5b43b437edf2afcea4562ce1fd70ad89dbfb3aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:949e9256a096c2ce8a9423b0e5b43b437edf2afcea4562ce1fd70ad89dbfb3aa?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-console-rhel8@sha256:8fc8649474dea8d569636414cf1d4546c7ae8d7f1600f678ea5702cf20251127_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-console-rhel8@sha256:8fc8649474dea8d569636414cf1d4546c7ae8d7f1600f678ea5702cf20251127_s390x",
                  "product_id": "odf4/odf-multicluster-console-rhel8@sha256:8fc8649474dea8d569636414cf1d4546c7ae8d7f1600f678ea5702cf20251127_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-console-rhel8@sha256:8fc8649474dea8d569636414cf1d4546c7ae8d7f1600f678ea5702cf20251127?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel8\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-operator-bundle@sha256:4e97d3e07ad45206bc348682f3ee7c3dedc084f452394b5edcd8791b820293cd_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-operator-bundle@sha256:4e97d3e07ad45206bc348682f3ee7c3dedc084f452394b5edcd8791b820293cd_s390x",
                  "product_id": "odf4/odf-multicluster-operator-bundle@sha256:4e97d3e07ad45206bc348682f3ee7c3dedc084f452394b5edcd8791b820293cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:4e97d3e07ad45206bc348682f3ee7c3dedc084f452394b5edcd8791b820293cd?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-multicluster-rhel8-operator@sha256:27120e653977f168ae971f251c56d7d81243d6af69ab4ef18dce6c5546dd9641_s390x",
                "product": {
                  "name": "odf4/odf-multicluster-rhel8-operator@sha256:27120e653977f168ae971f251c56d7d81243d6af69ab4ef18dce6c5546dd9641_s390x",
                  "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:27120e653977f168ae971f251c56d7d81243d6af69ab4ef18dce6c5546dd9641_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:27120e653977f168ae971f251c56d7d81243d6af69ab4ef18dce6c5546dd9641?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-operator-bundle@sha256:d65ee2f23a5589b84b1959bf22660654a28a702eb095241f268fd3fa77224ae6_s390x",
                "product": {
                  "name": "odf4/odf-operator-bundle@sha256:d65ee2f23a5589b84b1959bf22660654a28a702eb095241f268fd3fa77224ae6_s390x",
                  "product_id": "odf4/odf-operator-bundle@sha256:d65ee2f23a5589b84b1959bf22660654a28a702eb095241f268fd3fa77224ae6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-operator-bundle@sha256:d65ee2f23a5589b84b1959bf22660654a28a702eb095241f268fd3fa77224ae6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odf-rhel8-operator@sha256:612d6f2d7d3708ccaf7fb2f2a8088c37192e71e8370565adbf8fb187027527cd_s390x",
                "product": {
                  "name": "odf4/odf-rhel8-operator@sha256:612d6f2d7d3708ccaf7fb2f2a8088c37192e71e8370565adbf8fb187027527cd_s390x",
                  "product_id": "odf4/odf-rhel8-operator@sha256:612d6f2d7d3708ccaf7fb2f2a8088c37192e71e8370565adbf8fb187027527cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odf-rhel8-operator@sha256:612d6f2d7d3708ccaf7fb2f2a8088c37192e71e8370565adbf8fb187027527cd?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-cluster-operator-bundle@sha256:84dab997597a901ca01d32001eebac23915e5bacd9ab34dc940a48d46b914d68_s390x",
                "product": {
                  "name": "odf4/odr-cluster-operator-bundle@sha256:84dab997597a901ca01d32001eebac23915e5bacd9ab34dc940a48d46b914d68_s390x",
                  "product_id": "odf4/odr-cluster-operator-bundle@sha256:84dab997597a901ca01d32001eebac23915e5bacd9ab34dc940a48d46b914d68_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:84dab997597a901ca01d32001eebac23915e5bacd9ab34dc940a48d46b914d68?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-hub-operator-bundle@sha256:12264b29008b1787d05c11eae8cfb87cfc3eb328360b76f8ca7517c32a93373b_s390x",
                "product": {
                  "name": "odf4/odr-hub-operator-bundle@sha256:12264b29008b1787d05c11eae8cfb87cfc3eb328360b76f8ca7517c32a93373b_s390x",
                  "product_id": "odf4/odr-hub-operator-bundle@sha256:12264b29008b1787d05c11eae8cfb87cfc3eb328360b76f8ca7517c32a93373b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-hub-operator-bundle@sha256:12264b29008b1787d05c11eae8cfb87cfc3eb328360b76f8ca7517c32a93373b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.12.10-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/odr-rhel8-operator@sha256:d9497c673469dc9dbc9b4a44fc7fa8fcdb7e795309d721660f5baa302f2b6ba9_s390x",
                "product": {
                  "name": "odf4/odr-rhel8-operator@sha256:d9497c673469dc9dbc9b4a44fc7fa8fcdb7e795309d721660f5baa302f2b6ba9_s390x",
                  "product_id": "odf4/odr-rhel8-operator@sha256:d9497c673469dc9dbc9b4a44fc7fa8fcdb7e795309d721660f5baa302f2b6ba9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/odr-rhel8-operator@sha256:d9497c673469dc9dbc9b4a44fc7fa8fcdb7e795309d721660f5baa302f2b6ba9?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "odf4/rook-ceph-rhel8-operator@sha256:52e0d2321492b43162d0fbd9b219ded55a5445442e8c92f9060d3479ef781bb6_s390x",
                "product": {
                  "name": "odf4/rook-ceph-rhel8-operator@sha256:52e0d2321492b43162d0fbd9b219ded55a5445442e8c92f9060d3479ef781bb6_s390x",
                  "product_id": "odf4/rook-ceph-rhel8-operator@sha256:52e0d2321492b43162d0fbd9b219ded55a5445442e8c92f9060d3479ef781bb6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:52e0d2321492b43162d0fbd9b219ded55a5445442e8c92f9060d3479ef781bb6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.12.10-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel8@sha256:59fa82c420af8e3f8dd1695b121eb64c59f76f803770c59fd5c9025a64032663_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/cephcsi-rhel8@sha256:59fa82c420af8e3f8dd1695b121eb64c59f76f803770c59fd5c9025a64032663_ppc64le"
        },
        "product_reference": "odf4/cephcsi-rhel8@sha256:59fa82c420af8e3f8dd1695b121eb64c59f76f803770c59fd5c9025a64032663_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel8@sha256:9f4cb5a11dfa61981c6dadd991d3e90e9ca8e2cad5faed24d5f15fe940f05227_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/cephcsi-rhel8@sha256:9f4cb5a11dfa61981c6dadd991d3e90e9ca8e2cad5faed24d5f15fe940f05227_amd64"
        },
        "product_reference": "odf4/cephcsi-rhel8@sha256:9f4cb5a11dfa61981c6dadd991d3e90e9ca8e2cad5faed24d5f15fe940f05227_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/cephcsi-rhel8@sha256:c4748e43addf26e45b55f83d880fc82a9e1bb22e37e3b2e7f0f1348292740641_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/cephcsi-rhel8@sha256:c4748e43addf26e45b55f83d880fc82a9e1bb22e37e3b2e7f0f1348292740641_s390x"
        },
        "product_reference": "odf4/cephcsi-rhel8@sha256:c4748e43addf26e45b55f83d880fc82a9e1bb22e37e3b2e7f0f1348292740641_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel8@sha256:392340e4fd5a34c5e7daec8cb03bfd8ee256cc44a5358fab9aa598a5e6b23efb_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/mcg-core-rhel8@sha256:392340e4fd5a34c5e7daec8cb03bfd8ee256cc44a5358fab9aa598a5e6b23efb_s390x"
        },
        "product_reference": "odf4/mcg-core-rhel8@sha256:392340e4fd5a34c5e7daec8cb03bfd8ee256cc44a5358fab9aa598a5e6b23efb_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel8@sha256:44da9b1743a5462240da1dd26217a41c9f0c56355d1e4c9f568db08b59be3072_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/mcg-core-rhel8@sha256:44da9b1743a5462240da1dd26217a41c9f0c56355d1e4c9f568db08b59be3072_amd64"
        },
        "product_reference": "odf4/mcg-core-rhel8@sha256:44da9b1743a5462240da1dd26217a41c9f0c56355d1e4c9f568db08b59be3072_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-core-rhel8@sha256:5badaef19e5c3db4aae1a050212fe7e11e2ffdd9b232da5427b03fa075a1bcb8_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/mcg-core-rhel8@sha256:5badaef19e5c3db4aae1a050212fe7e11e2ffdd9b232da5427b03fa075a1bcb8_ppc64le"
        },
        "product_reference": "odf4/mcg-core-rhel8@sha256:5badaef19e5c3db4aae1a050212fe7e11e2ffdd9b232da5427b03fa075a1bcb8_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:11d39cdbab29d92bec64010995279f05a83d99cb55965b9f6d057ff8a43da75e_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/mcg-operator-bundle@sha256:11d39cdbab29d92bec64010995279f05a83d99cb55965b9f6d057ff8a43da75e_amd64"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:11d39cdbab29d92bec64010995279f05a83d99cb55965b9f6d057ff8a43da75e_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:a80f396cd90b7118d6eb065a6d47969bf77386419559531c59ad8c025af89f9b_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/mcg-operator-bundle@sha256:a80f396cd90b7118d6eb065a6d47969bf77386419559531c59ad8c025af89f9b_s390x"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:a80f396cd90b7118d6eb065a6d47969bf77386419559531c59ad8c025af89f9b_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-operator-bundle@sha256:b21ba1915554201c5ef43abb66eac13482593fe31ce05a72cf909e4f385f5daf_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/mcg-operator-bundle@sha256:b21ba1915554201c5ef43abb66eac13482593fe31ce05a72cf909e4f385f5daf_ppc64le"
        },
        "product_reference": "odf4/mcg-operator-bundle@sha256:b21ba1915554201c5ef43abb66eac13482593fe31ce05a72cf909e4f385f5daf_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel8-operator@sha256:606eaed06a442f11481538e980bf3a78db7f788f8008c410e49de6f8dcf2feb3_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/mcg-rhel8-operator@sha256:606eaed06a442f11481538e980bf3a78db7f788f8008c410e49de6f8dcf2feb3_s390x"
        },
        "product_reference": "odf4/mcg-rhel8-operator@sha256:606eaed06a442f11481538e980bf3a78db7f788f8008c410e49de6f8dcf2feb3_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel8-operator@sha256:78aa0073d7959991ce47558ae58a51966d237953acdce97e3118d108f0c398e8_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/mcg-rhel8-operator@sha256:78aa0073d7959991ce47558ae58a51966d237953acdce97e3118d108f0c398e8_ppc64le"
        },
        "product_reference": "odf4/mcg-rhel8-operator@sha256:78aa0073d7959991ce47558ae58a51966d237953acdce97e3118d108f0c398e8_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/mcg-rhel8-operator@sha256:e95907b1a04b7f59bdb8e7e7a4cbfa996079485288aa9fe10b7148a832b10951_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/mcg-rhel8-operator@sha256:e95907b1a04b7f59bdb8e7e7a4cbfa996079485288aa9fe10b7148a832b10951_amd64"
        },
        "product_reference": "odf4/mcg-rhel8-operator@sha256:e95907b1a04b7f59bdb8e7e7a4cbfa996079485288aa9fe10b7148a832b10951_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:64fd66b088db2e61330c1d9fe3e51ab1136814855987dabf3087e20948ef9718_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-client-operator-bundle@sha256:64fd66b088db2e61330c1d9fe3e51ab1136814855987dabf3087e20948ef9718_s390x"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:64fd66b088db2e61330c1d9fe3e51ab1136814855987dabf3087e20948ef9718_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:fbcd8ca8bf948eb61168513d162ed8ae0fc15583131984981d395dbed1df613c_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-client-operator-bundle@sha256:fbcd8ca8bf948eb61168513d162ed8ae0fc15583131984981d395dbed1df613c_ppc64le"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:fbcd8ca8bf948eb61168513d162ed8ae0fc15583131984981d395dbed1df613c_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-operator-bundle@sha256:fc75b551c40cdaa9341d376ff7f864d5f9181bcb980923325fa7432e7063a13f_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-client-operator-bundle@sha256:fc75b551c40cdaa9341d376ff7f864d5f9181bcb980923325fa7432e7063a13f_amd64"
        },
        "product_reference": "odf4/ocs-client-operator-bundle@sha256:fc75b551c40cdaa9341d376ff7f864d5f9181bcb980923325fa7432e7063a13f_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel8-operator@sha256:9cf0c0be2573f66f3c8324edbba9cea51e003d97bf9582be3aced5ff0d9a743c_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-client-rhel8-operator@sha256:9cf0c0be2573f66f3c8324edbba9cea51e003d97bf9582be3aced5ff0d9a743c_ppc64le"
        },
        "product_reference": "odf4/ocs-client-rhel8-operator@sha256:9cf0c0be2573f66f3c8324edbba9cea51e003d97bf9582be3aced5ff0d9a743c_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel8-operator@sha256:adc09956f55af7e021e3569d0291b3fc7fb3165eb665d41c9169f4b1d1011ecc_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-client-rhel8-operator@sha256:adc09956f55af7e021e3569d0291b3fc7fb3165eb665d41c9169f4b1d1011ecc_amd64"
        },
        "product_reference": "odf4/ocs-client-rhel8-operator@sha256:adc09956f55af7e021e3569d0291b3fc7fb3165eb665d41c9169f4b1d1011ecc_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-client-rhel8-operator@sha256:f9acde458aa1cad7e8e20f9d29600c4e157ee9abef94fdab44a3e18389b7ddf6_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-client-rhel8-operator@sha256:f9acde458aa1cad7e8e20f9d29600c4e157ee9abef94fdab44a3e18389b7ddf6_s390x"
        },
        "product_reference": "odf4/ocs-client-rhel8-operator@sha256:f9acde458aa1cad7e8e20f9d29600c4e157ee9abef94fdab44a3e18389b7ddf6_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel8@sha256:1d330903fd2a458e81159eedb3e97e76fe4eb83ed71237c8753ec2489a929b41_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-metrics-exporter-rhel8@sha256:1d330903fd2a458e81159eedb3e97e76fe4eb83ed71237c8753ec2489a929b41_amd64"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel8@sha256:1d330903fd2a458e81159eedb3e97e76fe4eb83ed71237c8753ec2489a929b41_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel8@sha256:3cf36e925f9661565fdfb3ffbf1443ef432788cba4cb6374f2d1b2120b94171b_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-metrics-exporter-rhel8@sha256:3cf36e925f9661565fdfb3ffbf1443ef432788cba4cb6374f2d1b2120b94171b_s390x"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel8@sha256:3cf36e925f9661565fdfb3ffbf1443ef432788cba4cb6374f2d1b2120b94171b_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-metrics-exporter-rhel8@sha256:b527a1f2013d7af593ce1611eaa6c091370b80b3612638204ab6bc061d731dc0_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-metrics-exporter-rhel8@sha256:b527a1f2013d7af593ce1611eaa6c091370b80b3612638204ab6bc061d731dc0_ppc64le"
        },
        "product_reference": "odf4/ocs-metrics-exporter-rhel8@sha256:b527a1f2013d7af593ce1611eaa6c091370b80b3612638204ab6bc061d731dc0_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-must-gather-rhel8@sha256:236b118b12fbd84139b4a4bd1b11577fb3b4defdda8f81410aa9d3d94d091dbb_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-must-gather-rhel8@sha256:236b118b12fbd84139b4a4bd1b11577fb3b4defdda8f81410aa9d3d94d091dbb_s390x"
        },
        "product_reference": "odf4/ocs-must-gather-rhel8@sha256:236b118b12fbd84139b4a4bd1b11577fb3b4defdda8f81410aa9d3d94d091dbb_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-must-gather-rhel8@sha256:4e14d564a967f545ba76d0965f1f60da2c49284e5fddfed2b21972012dc6c7c1_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-must-gather-rhel8@sha256:4e14d564a967f545ba76d0965f1f60da2c49284e5fddfed2b21972012dc6c7c1_ppc64le"
        },
        "product_reference": "odf4/ocs-must-gather-rhel8@sha256:4e14d564a967f545ba76d0965f1f60da2c49284e5fddfed2b21972012dc6c7c1_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-must-gather-rhel8@sha256:818620ff8d86e41b4c8b183955e983ab08e90a04c2aab5c1ebbce8d241bdbd1c_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-must-gather-rhel8@sha256:818620ff8d86e41b4c8b183955e983ab08e90a04c2aab5c1ebbce8d241bdbd1c_amd64"
        },
        "product_reference": "odf4/ocs-must-gather-rhel8@sha256:818620ff8d86e41b4c8b183955e983ab08e90a04c2aab5c1ebbce8d241bdbd1c_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:747dfd6f76eacea2f2d947e4d8130ce0b0122f9cd932f4c64854d0ce164eef27_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-operator-bundle@sha256:747dfd6f76eacea2f2d947e4d8130ce0b0122f9cd932f4c64854d0ce164eef27_s390x"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:747dfd6f76eacea2f2d947e4d8130ce0b0122f9cd932f4c64854d0ce164eef27_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:bcb41572adbe0bef128b29ed9541a2f46730b80e8cb178d47b1c3ee0dbf89b46_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-operator-bundle@sha256:bcb41572adbe0bef128b29ed9541a2f46730b80e8cb178d47b1c3ee0dbf89b46_ppc64le"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:bcb41572adbe0bef128b29ed9541a2f46730b80e8cb178d47b1c3ee0dbf89b46_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-operator-bundle@sha256:f01081270128adaca2f0305213548b1c3958a16b698473803c2f1b1d678cad1f_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-operator-bundle@sha256:f01081270128adaca2f0305213548b1c3958a16b698473803c2f1b1d678cad1f_amd64"
        },
        "product_reference": "odf4/ocs-operator-bundle@sha256:f01081270128adaca2f0305213548b1c3958a16b698473803c2f1b1d678cad1f_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel8-operator@sha256:40aa0fd89dfc6ba1744ada546bc778c28ceff4b1ff7c31fb935010804d299d4f_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-rhel8-operator@sha256:40aa0fd89dfc6ba1744ada546bc778c28ceff4b1ff7c31fb935010804d299d4f_amd64"
        },
        "product_reference": "odf4/ocs-rhel8-operator@sha256:40aa0fd89dfc6ba1744ada546bc778c28ceff4b1ff7c31fb935010804d299d4f_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel8-operator@sha256:7911982f807eda446a87a477ec75ec1d0908303c1c851ba717963c3ae64f2f9d_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-rhel8-operator@sha256:7911982f807eda446a87a477ec75ec1d0908303c1c851ba717963c3ae64f2f9d_s390x"
        },
        "product_reference": "odf4/ocs-rhel8-operator@sha256:7911982f807eda446a87a477ec75ec1d0908303c1c851ba717963c3ae64f2f9d_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/ocs-rhel8-operator@sha256:fc75d7525aa3b9e12cf14ecbd99d79c070b3ff4417afdca014e6de70203a9d99_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/ocs-rhel8-operator@sha256:fc75d7525aa3b9e12cf14ecbd99d79c070b3ff4417afdca014e6de70203a9d99_ppc64le"
        },
        "product_reference": "odf4/ocs-rhel8-operator@sha256:fc75d7525aa3b9e12cf14ecbd99d79c070b3ff4417afdca014e6de70203a9d99_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel8@sha256:6029aded51d62d9ca0104cc59754f6349c5e70cf7846c6ac94470715e491a003_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-console-rhel8@sha256:6029aded51d62d9ca0104cc59754f6349c5e70cf7846c6ac94470715e491a003_ppc64le"
        },
        "product_reference": "odf4/odf-console-rhel8@sha256:6029aded51d62d9ca0104cc59754f6349c5e70cf7846c6ac94470715e491a003_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel8@sha256:c4e2d1cef288d4756c23ec949f75eed26f8d3374d38ec805fae43568a1880cc7_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-console-rhel8@sha256:c4e2d1cef288d4756c23ec949f75eed26f8d3374d38ec805fae43568a1880cc7_amd64"
        },
        "product_reference": "odf4/odf-console-rhel8@sha256:c4e2d1cef288d4756c23ec949f75eed26f8d3374d38ec805fae43568a1880cc7_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-console-rhel8@sha256:dca1df957b61491aa2964606f443a127a0d6afc500ad3c3d24c9178821b81c8c_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-console-rhel8@sha256:dca1df957b61491aa2964606f443a127a0d6afc500ad3c3d24c9178821b81c8c_s390x"
        },
        "product_reference": "odf4/odf-console-rhel8@sha256:dca1df957b61491aa2964606f443a127a0d6afc500ad3c3d24c9178821b81c8c_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:0f33b6e8f7022b09dfeb92926783d39f3635325d4a36f82ae534cfae8c7b0a3b_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-csi-addons-operator-bundle@sha256:0f33b6e8f7022b09dfeb92926783d39f3635325d4a36f82ae534cfae8c7b0a3b_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:0f33b6e8f7022b09dfeb92926783d39f3635325d4a36f82ae534cfae8c7b0a3b_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:524023bc8569230721f9f7526034e7793dd50d03d931a2de910af5affaca4f4f_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-csi-addons-operator-bundle@sha256:524023bc8569230721f9f7526034e7793dd50d03d931a2de910af5affaca4f4f_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:524023bc8569230721f9f7526034e7793dd50d03d931a2de910af5affaca4f4f_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-operator-bundle@sha256:ab492146266cce67917cbed2f5bc1266c895f4f863790a487d5a4295b0805896_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-csi-addons-operator-bundle@sha256:ab492146266cce67917cbed2f5bc1266c895f4f863790a487d5a4295b0805896_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:ab492146266cce67917cbed2f5bc1266c895f4f863790a487d5a4295b0805896_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel8-operator@sha256:00ee14dc29e19896966cc83c2b9ecf8ef0adace88784e836e14941c4c715c2af_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-csi-addons-rhel8-operator@sha256:00ee14dc29e19896966cc83c2b9ecf8ef0adace88784e836e14941c4c715c2af_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:00ee14dc29e19896966cc83c2b9ecf8ef0adace88784e836e14941c4c715c2af_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel8-operator@sha256:50957f5abc4e913bce3a59cb41f9ac8186d876b11a7417c65eeeea829953a66e_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-csi-addons-rhel8-operator@sha256:50957f5abc4e913bce3a59cb41f9ac8186d876b11a7417c65eeeea829953a66e_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:50957f5abc4e913bce3a59cb41f9ac8186d876b11a7417c65eeeea829953a66e_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-rhel8-operator@sha256:7e54f2580f21158b97f0337f0f04810b271e1aca6372a4873ee6b73ececc6dd3_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-csi-addons-rhel8-operator@sha256:7e54f2580f21158b97f0337f0f04810b271e1aca6372a4873ee6b73ececc6dd3_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:7e54f2580f21158b97f0337f0f04810b271e1aca6372a4873ee6b73ececc6dd3_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:815182de80bbdd2060c56998bd5615c0cc6114dab00b217a31642000d4f82455_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-csi-addons-sidecar-rhel8@sha256:815182de80bbdd2060c56998bd5615c0cc6114dab00b217a31642000d4f82455_amd64"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:815182de80bbdd2060c56998bd5615c0cc6114dab00b217a31642000d4f82455_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:949e9256a096c2ce8a9423b0e5b43b437edf2afcea4562ce1fd70ad89dbfb3aa_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-csi-addons-sidecar-rhel8@sha256:949e9256a096c2ce8a9423b0e5b43b437edf2afcea4562ce1fd70ad89dbfb3aa_s390x"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:949e9256a096c2ce8a9423b0e5b43b437edf2afcea4562ce1fd70ad89dbfb3aa_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:99213f9f76cd01eeca7e8c53a81a4a72ad3a64906a276df3990872f776c1019f_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-csi-addons-sidecar-rhel8@sha256:99213f9f76cd01eeca7e8c53a81a4a72ad3a64906a276df3990872f776c1019f_ppc64le"
        },
        "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:99213f9f76cd01eeca7e8c53a81a4a72ad3a64906a276df3990872f776c1019f_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel8@sha256:14c2c8f9467a5b51ea37911e52d007a3b0b7e921436acfa0797e432ee222cc6b_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-multicluster-console-rhel8@sha256:14c2c8f9467a5b51ea37911e52d007a3b0b7e921436acfa0797e432ee222cc6b_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel8@sha256:14c2c8f9467a5b51ea37911e52d007a3b0b7e921436acfa0797e432ee222cc6b_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel8@sha256:8fc8649474dea8d569636414cf1d4546c7ae8d7f1600f678ea5702cf20251127_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-multicluster-console-rhel8@sha256:8fc8649474dea8d569636414cf1d4546c7ae8d7f1600f678ea5702cf20251127_s390x"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel8@sha256:8fc8649474dea8d569636414cf1d4546c7ae8d7f1600f678ea5702cf20251127_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-console-rhel8@sha256:e66317f4a8a4c71322758f5c358efb264c20f30a6c0d64b20c0671385e4a051d_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-multicluster-console-rhel8@sha256:e66317f4a8a4c71322758f5c358efb264c20f30a6c0d64b20c0671385e4a051d_amd64"
        },
        "product_reference": "odf4/odf-multicluster-console-rhel8@sha256:e66317f4a8a4c71322758f5c358efb264c20f30a6c0d64b20c0671385e4a051d_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:4e97d3e07ad45206bc348682f3ee7c3dedc084f452394b5edcd8791b820293cd_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-multicluster-operator-bundle@sha256:4e97d3e07ad45206bc348682f3ee7c3dedc084f452394b5edcd8791b820293cd_s390x"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:4e97d3e07ad45206bc348682f3ee7c3dedc084f452394b5edcd8791b820293cd_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:d1a072978417714d1917368baf27045b9922987f5c54a9f30ba473e73c913fce_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-multicluster-operator-bundle@sha256:d1a072978417714d1917368baf27045b9922987f5c54a9f30ba473e73c913fce_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:d1a072978417714d1917368baf27045b9922987f5c54a9f30ba473e73c913fce_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-operator-bundle@sha256:ec8527c4194453ae3fa7fedf9f11eb8e70f46f272736ac8c32e98b822a0a049f_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-multicluster-operator-bundle@sha256:ec8527c4194453ae3fa7fedf9f11eb8e70f46f272736ac8c32e98b822a0a049f_amd64"
        },
        "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:ec8527c4194453ae3fa7fedf9f11eb8e70f46f272736ac8c32e98b822a0a049f_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel8-operator@sha256:27120e653977f168ae971f251c56d7d81243d6af69ab4ef18dce6c5546dd9641_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-multicluster-rhel8-operator@sha256:27120e653977f168ae971f251c56d7d81243d6af69ab4ef18dce6c5546dd9641_s390x"
        },
        "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:27120e653977f168ae971f251c56d7d81243d6af69ab4ef18dce6c5546dd9641_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel8-operator@sha256:96efdffd9c3f43d1cbed3468b6d4882e1e7a78f1aaca495c0e28e8cbbf71e540_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-multicluster-rhel8-operator@sha256:96efdffd9c3f43d1cbed3468b6d4882e1e7a78f1aaca495c0e28e8cbbf71e540_ppc64le"
        },
        "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:96efdffd9c3f43d1cbed3468b6d4882e1e7a78f1aaca495c0e28e8cbbf71e540_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-multicluster-rhel8-operator@sha256:efa747eea65f274f6a5d80f7a56f9c6387a806e3a5563483ba3adca4af36a130_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-multicluster-rhel8-operator@sha256:efa747eea65f274f6a5d80f7a56f9c6387a806e3a5563483ba3adca4af36a130_amd64"
        },
        "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:efa747eea65f274f6a5d80f7a56f9c6387a806e3a5563483ba3adca4af36a130_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:513ca9ad731c00974a673e1d7489c60b63d698db26c3389a23690483fc95cde1_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-operator-bundle@sha256:513ca9ad731c00974a673e1d7489c60b63d698db26c3389a23690483fc95cde1_amd64"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:513ca9ad731c00974a673e1d7489c60b63d698db26c3389a23690483fc95cde1_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:a28d1908375442b6e8ef009b40a8ff9a16653c7948455f43afe74fe06a505518_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-operator-bundle@sha256:a28d1908375442b6e8ef009b40a8ff9a16653c7948455f43afe74fe06a505518_ppc64le"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:a28d1908375442b6e8ef009b40a8ff9a16653c7948455f43afe74fe06a505518_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-operator-bundle@sha256:d65ee2f23a5589b84b1959bf22660654a28a702eb095241f268fd3fa77224ae6_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-operator-bundle@sha256:d65ee2f23a5589b84b1959bf22660654a28a702eb095241f268fd3fa77224ae6_s390x"
        },
        "product_reference": "odf4/odf-operator-bundle@sha256:d65ee2f23a5589b84b1959bf22660654a28a702eb095241f268fd3fa77224ae6_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel8-operator@sha256:612d6f2d7d3708ccaf7fb2f2a8088c37192e71e8370565adbf8fb187027527cd_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-rhel8-operator@sha256:612d6f2d7d3708ccaf7fb2f2a8088c37192e71e8370565adbf8fb187027527cd_s390x"
        },
        "product_reference": "odf4/odf-rhel8-operator@sha256:612d6f2d7d3708ccaf7fb2f2a8088c37192e71e8370565adbf8fb187027527cd_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel8-operator@sha256:6a5d45c0c5d74cbcb406ecf1cd7a369b827fc64d08d3d213a53a9d41e9a14a17_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-rhel8-operator@sha256:6a5d45c0c5d74cbcb406ecf1cd7a369b827fc64d08d3d213a53a9d41e9a14a17_amd64"
        },
        "product_reference": "odf4/odf-rhel8-operator@sha256:6a5d45c0c5d74cbcb406ecf1cd7a369b827fc64d08d3d213a53a9d41e9a14a17_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odf-rhel8-operator@sha256:923c511cfdfd1fe1ceb47d627355bd8fa1cbfb30afb4d7b5b6f2cb2505c862ac_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odf-rhel8-operator@sha256:923c511cfdfd1fe1ceb47d627355bd8fa1cbfb30afb4d7b5b6f2cb2505c862ac_ppc64le"
        },
        "product_reference": "odf4/odf-rhel8-operator@sha256:923c511cfdfd1fe1ceb47d627355bd8fa1cbfb30afb4d7b5b6f2cb2505c862ac_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:84dab997597a901ca01d32001eebac23915e5bacd9ab34dc940a48d46b914d68_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odr-cluster-operator-bundle@sha256:84dab997597a901ca01d32001eebac23915e5bacd9ab34dc940a48d46b914d68_s390x"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:84dab997597a901ca01d32001eebac23915e5bacd9ab34dc940a48d46b914d68_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:f9f0ac32f276f04b8b1ac2c158f0d5c2f4873d3166a4e762e4e04561fa401370_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odr-cluster-operator-bundle@sha256:f9f0ac32f276f04b8b1ac2c158f0d5c2f4873d3166a4e762e4e04561fa401370_amd64"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:f9f0ac32f276f04b8b1ac2c158f0d5c2f4873d3166a4e762e4e04561fa401370_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-cluster-operator-bundle@sha256:fbf5a432e4dd07cf5a3e115679fcebd5e8e6f8070de50b147f04a947bf107ccf_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odr-cluster-operator-bundle@sha256:fbf5a432e4dd07cf5a3e115679fcebd5e8e6f8070de50b147f04a947bf107ccf_ppc64le"
        },
        "product_reference": "odf4/odr-cluster-operator-bundle@sha256:fbf5a432e4dd07cf5a3e115679fcebd5e8e6f8070de50b147f04a947bf107ccf_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:12264b29008b1787d05c11eae8cfb87cfc3eb328360b76f8ca7517c32a93373b_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odr-hub-operator-bundle@sha256:12264b29008b1787d05c11eae8cfb87cfc3eb328360b76f8ca7517c32a93373b_s390x"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:12264b29008b1787d05c11eae8cfb87cfc3eb328360b76f8ca7517c32a93373b_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:d4976746183e773fa777de5ae25f1753c7b1fd137bd88b7cc54af485af1cabc7_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odr-hub-operator-bundle@sha256:d4976746183e773fa777de5ae25f1753c7b1fd137bd88b7cc54af485af1cabc7_ppc64le"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:d4976746183e773fa777de5ae25f1753c7b1fd137bd88b7cc54af485af1cabc7_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-hub-operator-bundle@sha256:fa2b5dd7db7bc0244660d7b4f95a2c06a6fd12a35f1e66449b85ac628cf960b2_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odr-hub-operator-bundle@sha256:fa2b5dd7db7bc0244660d7b4f95a2c06a6fd12a35f1e66449b85ac628cf960b2_amd64"
        },
        "product_reference": "odf4/odr-hub-operator-bundle@sha256:fa2b5dd7db7bc0244660d7b4f95a2c06a6fd12a35f1e66449b85ac628cf960b2_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel8-operator@sha256:31c71fd8876661f6d2cb124aa9b090c445701b6f1ecb63d07dc0cdd462338c72_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odr-rhel8-operator@sha256:31c71fd8876661f6d2cb124aa9b090c445701b6f1ecb63d07dc0cdd462338c72_ppc64le"
        },
        "product_reference": "odf4/odr-rhel8-operator@sha256:31c71fd8876661f6d2cb124aa9b090c445701b6f1ecb63d07dc0cdd462338c72_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel8-operator@sha256:d9497c673469dc9dbc9b4a44fc7fa8fcdb7e795309d721660f5baa302f2b6ba9_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odr-rhel8-operator@sha256:d9497c673469dc9dbc9b4a44fc7fa8fcdb7e795309d721660f5baa302f2b6ba9_s390x"
        },
        "product_reference": "odf4/odr-rhel8-operator@sha256:d9497c673469dc9dbc9b4a44fc7fa8fcdb7e795309d721660f5baa302f2b6ba9_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/odr-rhel8-operator@sha256:deeb1422b359205583435060b077931bcf0bf2c058caffefc27963969a370170_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/odr-rhel8-operator@sha256:deeb1422b359205583435060b077931bcf0bf2c058caffefc27963969a370170_amd64"
        },
        "product_reference": "odf4/odr-rhel8-operator@sha256:deeb1422b359205583435060b077931bcf0bf2c058caffefc27963969a370170_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel8-operator@sha256:02fdf30836dd523a00d4953e3ecd742e557d8665b555fd4ea676aa042d023de9_ppc64le as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/rook-ceph-rhel8-operator@sha256:02fdf30836dd523a00d4953e3ecd742e557d8665b555fd4ea676aa042d023de9_ppc64le"
        },
        "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:02fdf30836dd523a00d4953e3ecd742e557d8665b555fd4ea676aa042d023de9_ppc64le",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel8-operator@sha256:1be6b92bc1258d63aaaae0036a6ab99a5223c86b2520deac2c939d3e6332bedd_amd64 as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/rook-ceph-rhel8-operator@sha256:1be6b92bc1258d63aaaae0036a6ab99a5223c86b2520deac2c939d3e6332bedd_amd64"
        },
        "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:1be6b92bc1258d63aaaae0036a6ab99a5223c86b2520deac2c939d3e6332bedd_amd64",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "odf4/rook-ceph-rhel8-operator@sha256:52e0d2321492b43162d0fbd9b219ded55a5445442e8c92f9060d3479ef781bb6_s390x as a component of RHODF 4.12 for RHEL 8",
          "product_id": "8Base-RHODF-4.12:odf4/rook-ceph-rhel8-operator@sha256:52e0d2321492b43162d0fbd9b219ded55a5445442e8c92f9060d3479ef781bb6_s390x"
        },
        "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:52e0d2321492b43162d0fbd9b219ded55a5445442e8c92f9060d3479ef781bb6_s390x",
        "relates_to_product_reference": "8Base-RHODF-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3765",
      "cwe": {
        "id": "CWE-1333",
        "name": "Inefficient Regular Expression Complexity"
      },
      "discovery_date": "2022-09-13T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHODF-4.12:odf4/cephcsi-rhel8@sha256:59fa82c420af8e3f8dd1695b121eb64c59f76f803770c59fd5c9025a64032663_ppc64le",
            "8Base-RHODF-4.12:odf4/cephcsi-rhel8@sha256:9f4cb5a11dfa61981c6dadd991d3e90e9ca8e2cad5faed24d5f15fe940f05227_amd64",
            "8Base-RHODF-4.12:odf4/cephcsi-rhel8@sha256:c4748e43addf26e45b55f83d880fc82a9e1bb22e37e3b2e7f0f1348292740641_s390x",
            "8Base-RHODF-4.12:odf4/mcg-operator-bundle@sha256:11d39cdbab29d92bec64010995279f05a83d99cb55965b9f6d057ff8a43da75e_amd64",
            "8Base-RHODF-4.12:odf4/mcg-operator-bundle@sha256:a80f396cd90b7118d6eb065a6d47969bf77386419559531c59ad8c025af89f9b_s390x",
            "8Base-RHODF-4.12:odf4/mcg-operator-bundle@sha256:b21ba1915554201c5ef43abb66eac13482593fe31ce05a72cf909e4f385f5daf_ppc64le",
            "8Base-RHODF-4.12:odf4/mcg-rhel8-operator@sha256:606eaed06a442f11481538e980bf3a78db7f788f8008c410e49de6f8dcf2feb3_s390x",
            "8Base-RHODF-4.12:odf4/mcg-rhel8-operator@sha256:78aa0073d7959991ce47558ae58a51966d237953acdce97e3118d108f0c398e8_ppc64le",
            "8Base-RHODF-4.12:odf4/mcg-rhel8-operator@sha256:e95907b1a04b7f59bdb8e7e7a4cbfa996079485288aa9fe10b7148a832b10951_amd64",
            "8Base-RHODF-4.12:odf4/ocs-client-operator-bundle@sha256:64fd66b088db2e61330c1d9fe3e51ab1136814855987dabf3087e20948ef9718_s390x",
            "8Base-RHODF-4.12:odf4/ocs-client-operator-bundle@sha256:fbcd8ca8bf948eb61168513d162ed8ae0fc15583131984981d395dbed1df613c_ppc64le",
            "8Base-RHODF-4.12:odf4/ocs-client-operator-bundle@sha256:fc75b551c40cdaa9341d376ff7f864d5f9181bcb980923325fa7432e7063a13f_amd64",
            "8Base-RHODF-4.12:odf4/ocs-client-rhel8-operator@sha256:9cf0c0be2573f66f3c8324edbba9cea51e003d97bf9582be3aced5ff0d9a743c_ppc64le",
            "8Base-RHODF-4.12:odf4/ocs-client-rhel8-operator@sha256:adc09956f55af7e021e3569d0291b3fc7fb3165eb665d41c9169f4b1d1011ecc_amd64",
            "8Base-RHODF-4.12:odf4/ocs-client-rhel8-operator@sha256:f9acde458aa1cad7e8e20f9d29600c4e157ee9abef94fdab44a3e18389b7ddf6_s390x",
            "8Base-RHODF-4.12:odf4/ocs-metrics-exporter-rhel8@sha256:1d330903fd2a458e81159eedb3e97e76fe4eb83ed71237c8753ec2489a929b41_amd64",
            "8Base-RHODF-4.12:odf4/ocs-metrics-exporter-rhel8@sha256:3cf36e925f9661565fdfb3ffbf1443ef432788cba4cb6374f2d1b2120b94171b_s390x",
            "8Base-RHODF-4.12:odf4/ocs-metrics-exporter-rhel8@sha256:b527a1f2013d7af593ce1611eaa6c091370b80b3612638204ab6bc061d731dc0_ppc64le",
            "8Base-RHODF-4.12:odf4/ocs-must-gather-rhel8@sha256:236b118b12fbd84139b4a4bd1b11577fb3b4defdda8f81410aa9d3d94d091dbb_s390x",
            "8Base-RHODF-4.12:odf4/ocs-must-gather-rhel8@sha256:4e14d564a967f545ba76d0965f1f60da2c49284e5fddfed2b21972012dc6c7c1_ppc64le",
            "8Base-RHODF-4.12:odf4/ocs-must-gather-rhel8@sha256:818620ff8d86e41b4c8b183955e983ab08e90a04c2aab5c1ebbce8d241bdbd1c_amd64",
            "8Base-RHODF-4.12:odf4/ocs-operator-bundle@sha256:747dfd6f76eacea2f2d947e4d8130ce0b0122f9cd932f4c64854d0ce164eef27_s390x",
            "8Base-RHODF-4.12:odf4/ocs-operator-bundle@sha256:bcb41572adbe0bef128b29ed9541a2f46730b80e8cb178d47b1c3ee0dbf89b46_ppc64le",
            "8Base-RHODF-4.12:odf4/ocs-operator-bundle@sha256:f01081270128adaca2f0305213548b1c3958a16b698473803c2f1b1d678cad1f_amd64",
            "8Base-RHODF-4.12:odf4/ocs-rhel8-operator@sha256:40aa0fd89dfc6ba1744ada546bc778c28ceff4b1ff7c31fb935010804d299d4f_amd64",
            "8Base-RHODF-4.12:odf4/ocs-rhel8-operator@sha256:7911982f807eda446a87a477ec75ec1d0908303c1c851ba717963c3ae64f2f9d_s390x",
            "8Base-RHODF-4.12:odf4/ocs-rhel8-operator@sha256:fc75d7525aa3b9e12cf14ecbd99d79c070b3ff4417afdca014e6de70203a9d99_ppc64le",
            "8Base-RHODF-4.12:odf4/odf-console-rhel8@sha256:6029aded51d62d9ca0104cc59754f6349c5e70cf7846c6ac94470715e491a003_ppc64le",
            "8Base-RHODF-4.12:odf4/odf-console-rhel8@sha256:c4e2d1cef288d4756c23ec949f75eed26f8d3374d38ec805fae43568a1880cc7_amd64",
            "8Base-RHODF-4.12:odf4/odf-console-rhel8@sha256:dca1df957b61491aa2964606f443a127a0d6afc500ad3c3d24c9178821b81c8c_s390x",
            "8Base-RHODF-4.12:odf4/odf-csi-addons-operator-bundle@sha256:0f33b6e8f7022b09dfeb92926783d39f3635325d4a36f82ae534cfae8c7b0a3b_ppc64le",
            "8Base-RHODF-4.12:odf4/odf-csi-addons-operator-bundle@sha256:524023bc8569230721f9f7526034e7793dd50d03d931a2de910af5affaca4f4f_amd64",
            "8Base-RHODF-4.12:odf4/odf-csi-addons-operator-bundle@sha256:ab492146266cce67917cbed2f5bc1266c895f4f863790a487d5a4295b0805896_s390x",
            "8Base-RHODF-4.12:odf4/odf-csi-addons-rhel8-operator@sha256:00ee14dc29e19896966cc83c2b9ecf8ef0adace88784e836e14941c4c715c2af_s390x",
            "8Base-RHODF-4.12:odf4/odf-csi-addons-rhel8-operator@sha256:50957f5abc4e913bce3a59cb41f9ac8186d876b11a7417c65eeeea829953a66e_ppc64le",
            "8Base-RHODF-4.12:odf4/odf-csi-addons-rhel8-operator@sha256:7e54f2580f21158b97f0337f0f04810b271e1aca6372a4873ee6b73ececc6dd3_amd64",
            "8Base-RHODF-4.12:odf4/odf-csi-addons-sidecar-rhel8@sha256:815182de80bbdd2060c56998bd5615c0cc6114dab00b217a31642000d4f82455_amd64",
            "8Base-RHODF-4.12:odf4/odf-csi-addons-sidecar-rhel8@sha256:949e9256a096c2ce8a9423b0e5b43b437edf2afcea4562ce1fd70ad89dbfb3aa_s390x",
            "8Base-RHODF-4.12:odf4/odf-csi-addons-sidecar-rhel8@sha256:99213f9f76cd01eeca7e8c53a81a4a72ad3a64906a276df3990872f776c1019f_ppc64le",
            "8Base-RHODF-4.12:odf4/odf-multicluster-console-rhel8@sha256:14c2c8f9467a5b51ea37911e52d007a3b0b7e921436acfa0797e432ee222cc6b_ppc64le",
            "8Base-RHODF-4.12:odf4/odf-multicluster-console-rhel8@sha256:8fc8649474dea8d569636414cf1d4546c7ae8d7f1600f678ea5702cf20251127_s390x",
            "8Base-RHODF-4.12:odf4/odf-multicluster-console-rhel8@sha256:e66317f4a8a4c71322758f5c358efb264c20f30a6c0d64b20c0671385e4a051d_amd64",
            "8Base-RHODF-4.12:odf4/odf-multicluster-operator-bundle@sha256:4e97d3e07ad45206bc348682f3ee7c3dedc084f452394b5edcd8791b820293cd_s390x",
            "8Base-RHODF-4.12:odf4/odf-multicluster-operator-bundle@sha256:d1a072978417714d1917368baf27045b9922987f5c54a9f30ba473e73c913fce_ppc64le",
            "8Base-RHODF-4.12:odf4/odf-multicluster-operator-bundle@sha256:ec8527c4194453ae3fa7fedf9f11eb8e70f46f272736ac8c32e98b822a0a049f_amd64",
            "8Base-RHODF-4.12:odf4/odf-multicluster-rhel8-operator@sha256:27120e653977f168ae971f251c56d7d81243d6af69ab4ef18dce6c5546dd9641_s390x",
            "8Base-RHODF-4.12:odf4/odf-multicluster-rhel8-operator@sha256:96efdffd9c3f43d1cbed3468b6d4882e1e7a78f1aaca495c0e28e8cbbf71e540_ppc64le",
            "8Base-RHODF-4.12:odf4/odf-multicluster-rhel8-operator@sha256:efa747eea65f274f6a5d80f7a56f9c6387a806e3a5563483ba3adca4af36a130_amd64",
            "8Base-RHODF-4.12:odf4/odf-operator-bundle@sha256:513ca9ad731c00974a673e1d7489c60b63d698db26c3389a23690483fc95cde1_amd64",
            "8Base-RHODF-4.12:odf4/odf-operator-bundle@sha256:a28d1908375442b6e8ef009b40a8ff9a16653c7948455f43afe74fe06a505518_ppc64le",
            "8Base-RHODF-4.12:odf4/odf-operator-bundle@sha256:d65ee2f23a5589b84b1959bf22660654a28a702eb095241f268fd3fa77224ae6_s390x",
            "8Base-RHODF-4.12:odf4/odf-rhel8-operator@sha256:612d6f2d7d3708ccaf7fb2f2a8088c37192e71e8370565adbf8fb187027527cd_s390x",
            "8Base-RHODF-4.12:odf4/odf-rhel8-operator@sha256:6a5d45c0c5d74cbcb406ecf1cd7a369b827fc64d08d3d213a53a9d41e9a14a17_amd64",
            "8Base-RHODF-4.12:odf4/odf-rhel8-operator@sha256:923c511cfdfd1fe1ceb47d627355bd8fa1cbfb30afb4d7b5b6f2cb2505c862ac_ppc64le",
            "8Base-RHODF-4.12:odf4/odr-cluster-operator-bundle@sha256:84dab997597a901ca01d32001eebac23915e5bacd9ab34dc940a48d46b914d68_s390x",
            "8Base-RHODF-4.12:odf4/odr-cluster-operator-bundle@sha256:f9f0ac32f276f04b8b1ac2c158f0d5c2f4873d3166a4e762e4e04561fa401370_amd64",
            "8Base-RHODF-4.12:odf4/odr-cluster-operator-bundle@sha256:fbf5a432e4dd07cf5a3e115679fcebd5e8e6f8070de50b147f04a947bf107ccf_ppc64le",
            "8Base-RHODF-4.12:odf4/odr-hub-operator-bundle@sha256:12264b29008b1787d05c11eae8cfb87cfc3eb328360b76f8ca7517c32a93373b_s390x",
            "8Base-RHODF-4.12:odf4/odr-hub-operator-bundle@sha256:d4976746183e773fa777de5ae25f1753c7b1fd137bd88b7cc54af485af1cabc7_ppc64le",
            "8Base-RHODF-4.12:odf4/odr-hub-operator-bundle@sha256:fa2b5dd7db7bc0244660d7b4f95a2c06a6fd12a35f1e66449b85ac628cf960b2_amd64",
            "8Base-RHODF-4.12:odf4/odr-rhel8-operator@sha256:31c71fd8876661f6d2cb124aa9b090c445701b6f1ecb63d07dc0cdd462338c72_ppc64le",
            "8Base-RHODF-4.12:odf4/odr-rhel8-operator@sha256:d9497c673469dc9dbc9b4a44fc7fa8fcdb7e795309d721660f5baa302f2b6ba9_s390x",
            "8Base-RHODF-4.12:odf4/odr-rhel8-operator@sha256:deeb1422b359205583435060b077931bcf0bf2c058caffefc27963969a370170_amd64",
            "8Base-RHODF-4.12:odf4/rook-ceph-rhel8-operator@sha256:02fdf30836dd523a00d4953e3ecd742e557d8665b555fd4ea676aa042d023de9_ppc64le",
            "8Base-RHODF-4.12:odf4/rook-ceph-rhel8-operator@sha256:1be6b92bc1258d63aaaae0036a6ab99a5223c86b2520deac2c939d3e6332bedd_amd64",
            "8Base-RHODF-4.12:odf4/rook-ceph-rhel8-operator@sha256:52e0d2321492b43162d0fbd9b219ded55a5445442e8c92f9060d3479ef781bb6_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2126299"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the validator package. Affected versions of this package are vulnerable to Regular expression denial of service (ReDoS) attacks, affecting system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "validator: Inefficient Regular Expression Complexity in Validator.js",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHODF-4.12:odf4/mcg-core-rhel8@sha256:392340e4fd5a34c5e7daec8cb03bfd8ee256cc44a5358fab9aa598a5e6b23efb_s390x",
          "8Base-RHODF-4.12:odf4/mcg-core-rhel8@sha256:44da9b1743a5462240da1dd26217a41c9f0c56355d1e4c9f568db08b59be3072_amd64",
          "8Base-RHODF-4.12:odf4/mcg-core-rhel8@sha256:5badaef19e5c3db4aae1a050212fe7e11e2ffdd9b232da5427b03fa075a1bcb8_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHODF-4.12:odf4/cephcsi-rhel8@sha256:59fa82c420af8e3f8dd1695b121eb64c59f76f803770c59fd5c9025a64032663_ppc64le",
          "8Base-RHODF-4.12:odf4/cephcsi-rhel8@sha256:9f4cb5a11dfa61981c6dadd991d3e90e9ca8e2cad5faed24d5f15fe940f05227_amd64",
          "8Base-RHODF-4.12:odf4/cephcsi-rhel8@sha256:c4748e43addf26e45b55f83d880fc82a9e1bb22e37e3b2e7f0f1348292740641_s390x",
          "8Base-RHODF-4.12:odf4/mcg-operator-bundle@sha256:11d39cdbab29d92bec64010995279f05a83d99cb55965b9f6d057ff8a43da75e_amd64",
          "8Base-RHODF-4.12:odf4/mcg-operator-bundle@sha256:a80f396cd90b7118d6eb065a6d47969bf77386419559531c59ad8c025af89f9b_s390x",
          "8Base-RHODF-4.12:odf4/mcg-operator-bundle@sha256:b21ba1915554201c5ef43abb66eac13482593fe31ce05a72cf909e4f385f5daf_ppc64le",
          "8Base-RHODF-4.12:odf4/mcg-rhel8-operator@sha256:606eaed06a442f11481538e980bf3a78db7f788f8008c410e49de6f8dcf2feb3_s390x",
          "8Base-RHODF-4.12:odf4/mcg-rhel8-operator@sha256:78aa0073d7959991ce47558ae58a51966d237953acdce97e3118d108f0c398e8_ppc64le",
          "8Base-RHODF-4.12:odf4/mcg-rhel8-operator@sha256:e95907b1a04b7f59bdb8e7e7a4cbfa996079485288aa9fe10b7148a832b10951_amd64",
          "8Base-RHODF-4.12:odf4/ocs-client-operator-bundle@sha256:64fd66b088db2e61330c1d9fe3e51ab1136814855987dabf3087e20948ef9718_s390x",
          "8Base-RHODF-4.12:odf4/ocs-client-operator-bundle@sha256:fbcd8ca8bf948eb61168513d162ed8ae0fc15583131984981d395dbed1df613c_ppc64le",
          "8Base-RHODF-4.12:odf4/ocs-client-operator-bundle@sha256:fc75b551c40cdaa9341d376ff7f864d5f9181bcb980923325fa7432e7063a13f_amd64",
          "8Base-RHODF-4.12:odf4/ocs-client-rhel8-operator@sha256:9cf0c0be2573f66f3c8324edbba9cea51e003d97bf9582be3aced5ff0d9a743c_ppc64le",
          "8Base-RHODF-4.12:odf4/ocs-client-rhel8-operator@sha256:adc09956f55af7e021e3569d0291b3fc7fb3165eb665d41c9169f4b1d1011ecc_amd64",
          "8Base-RHODF-4.12:odf4/ocs-client-rhel8-operator@sha256:f9acde458aa1cad7e8e20f9d29600c4e157ee9abef94fdab44a3e18389b7ddf6_s390x",
          "8Base-RHODF-4.12:odf4/ocs-metrics-exporter-rhel8@sha256:1d330903fd2a458e81159eedb3e97e76fe4eb83ed71237c8753ec2489a929b41_amd64",
          "8Base-RHODF-4.12:odf4/ocs-metrics-exporter-rhel8@sha256:3cf36e925f9661565fdfb3ffbf1443ef432788cba4cb6374f2d1b2120b94171b_s390x",
          "8Base-RHODF-4.12:odf4/ocs-metrics-exporter-rhel8@sha256:b527a1f2013d7af593ce1611eaa6c091370b80b3612638204ab6bc061d731dc0_ppc64le",
          "8Base-RHODF-4.12:odf4/ocs-must-gather-rhel8@sha256:236b118b12fbd84139b4a4bd1b11577fb3b4defdda8f81410aa9d3d94d091dbb_s390x",
          "8Base-RHODF-4.12:odf4/ocs-must-gather-rhel8@sha256:4e14d564a967f545ba76d0965f1f60da2c49284e5fddfed2b21972012dc6c7c1_ppc64le",
          "8Base-RHODF-4.12:odf4/ocs-must-gather-rhel8@sha256:818620ff8d86e41b4c8b183955e983ab08e90a04c2aab5c1ebbce8d241bdbd1c_amd64",
          "8Base-RHODF-4.12:odf4/ocs-operator-bundle@sha256:747dfd6f76eacea2f2d947e4d8130ce0b0122f9cd932f4c64854d0ce164eef27_s390x",
          "8Base-RHODF-4.12:odf4/ocs-operator-bundle@sha256:bcb41572adbe0bef128b29ed9541a2f46730b80e8cb178d47b1c3ee0dbf89b46_ppc64le",
          "8Base-RHODF-4.12:odf4/ocs-operator-bundle@sha256:f01081270128adaca2f0305213548b1c3958a16b698473803c2f1b1d678cad1f_amd64",
          "8Base-RHODF-4.12:odf4/ocs-rhel8-operator@sha256:40aa0fd89dfc6ba1744ada546bc778c28ceff4b1ff7c31fb935010804d299d4f_amd64",
          "8Base-RHODF-4.12:odf4/ocs-rhel8-operator@sha256:7911982f807eda446a87a477ec75ec1d0908303c1c851ba717963c3ae64f2f9d_s390x",
          "8Base-RHODF-4.12:odf4/ocs-rhel8-operator@sha256:fc75d7525aa3b9e12cf14ecbd99d79c070b3ff4417afdca014e6de70203a9d99_ppc64le",
          "8Base-RHODF-4.12:odf4/odf-console-rhel8@sha256:6029aded51d62d9ca0104cc59754f6349c5e70cf7846c6ac94470715e491a003_ppc64le",
          "8Base-RHODF-4.12:odf4/odf-console-rhel8@sha256:c4e2d1cef288d4756c23ec949f75eed26f8d3374d38ec805fae43568a1880cc7_amd64",
          "8Base-RHODF-4.12:odf4/odf-console-rhel8@sha256:dca1df957b61491aa2964606f443a127a0d6afc500ad3c3d24c9178821b81c8c_s390x",
          "8Base-RHODF-4.12:odf4/odf-csi-addons-operator-bundle@sha256:0f33b6e8f7022b09dfeb92926783d39f3635325d4a36f82ae534cfae8c7b0a3b_ppc64le",
          "8Base-RHODF-4.12:odf4/odf-csi-addons-operator-bundle@sha256:524023bc8569230721f9f7526034e7793dd50d03d931a2de910af5affaca4f4f_amd64",
          "8Base-RHODF-4.12:odf4/odf-csi-addons-operator-bundle@sha256:ab492146266cce67917cbed2f5bc1266c895f4f863790a487d5a4295b0805896_s390x",
          "8Base-RHODF-4.12:odf4/odf-csi-addons-rhel8-operator@sha256:00ee14dc29e19896966cc83c2b9ecf8ef0adace88784e836e14941c4c715c2af_s390x",
          "8Base-RHODF-4.12:odf4/odf-csi-addons-rhel8-operator@sha256:50957f5abc4e913bce3a59cb41f9ac8186d876b11a7417c65eeeea829953a66e_ppc64le",
          "8Base-RHODF-4.12:odf4/odf-csi-addons-rhel8-operator@sha256:7e54f2580f21158b97f0337f0f04810b271e1aca6372a4873ee6b73ececc6dd3_amd64",
          "8Base-RHODF-4.12:odf4/odf-csi-addons-sidecar-rhel8@sha256:815182de80bbdd2060c56998bd5615c0cc6114dab00b217a31642000d4f82455_amd64",
          "8Base-RHODF-4.12:odf4/odf-csi-addons-sidecar-rhel8@sha256:949e9256a096c2ce8a9423b0e5b43b437edf2afcea4562ce1fd70ad89dbfb3aa_s390x",
          "8Base-RHODF-4.12:odf4/odf-csi-addons-sidecar-rhel8@sha256:99213f9f76cd01eeca7e8c53a81a4a72ad3a64906a276df3990872f776c1019f_ppc64le",
          "8Base-RHODF-4.12:odf4/odf-multicluster-console-rhel8@sha256:14c2c8f9467a5b51ea37911e52d007a3b0b7e921436acfa0797e432ee222cc6b_ppc64le",
          "8Base-RHODF-4.12:odf4/odf-multicluster-console-rhel8@sha256:8fc8649474dea8d569636414cf1d4546c7ae8d7f1600f678ea5702cf20251127_s390x",
          "8Base-RHODF-4.12:odf4/odf-multicluster-console-rhel8@sha256:e66317f4a8a4c71322758f5c358efb264c20f30a6c0d64b20c0671385e4a051d_amd64",
          "8Base-RHODF-4.12:odf4/odf-multicluster-operator-bundle@sha256:4e97d3e07ad45206bc348682f3ee7c3dedc084f452394b5edcd8791b820293cd_s390x",
          "8Base-RHODF-4.12:odf4/odf-multicluster-operator-bundle@sha256:d1a072978417714d1917368baf27045b9922987f5c54a9f30ba473e73c913fce_ppc64le",
          "8Base-RHODF-4.12:odf4/odf-multicluster-operator-bundle@sha256:ec8527c4194453ae3fa7fedf9f11eb8e70f46f272736ac8c32e98b822a0a049f_amd64",
          "8Base-RHODF-4.12:odf4/odf-multicluster-rhel8-operator@sha256:27120e653977f168ae971f251c56d7d81243d6af69ab4ef18dce6c5546dd9641_s390x",
          "8Base-RHODF-4.12:odf4/odf-multicluster-rhel8-operator@sha256:96efdffd9c3f43d1cbed3468b6d4882e1e7a78f1aaca495c0e28e8cbbf71e540_ppc64le",
          "8Base-RHODF-4.12:odf4/odf-multicluster-rhel8-operator@sha256:efa747eea65f274f6a5d80f7a56f9c6387a806e3a5563483ba3adca4af36a130_amd64",
          "8Base-RHODF-4.12:odf4/odf-operator-bundle@sha256:513ca9ad731c00974a673e1d7489c60b63d698db26c3389a23690483fc95cde1_amd64",
          "8Base-RHODF-4.12:odf4/odf-operator-bundle@sha256:a28d1908375442b6e8ef009b40a8ff9a16653c7948455f43afe74fe06a505518_ppc64le",
          "8Base-RHODF-4.12:odf4/odf-operator-bundle@sha256:d65ee2f23a5589b84b1959bf22660654a28a702eb095241f268fd3fa77224ae6_s390x",
          "8Base-RHODF-4.12:odf4/odf-rhel8-operator@sha256:612d6f2d7d3708ccaf7fb2f2a8088c37192e71e8370565adbf8fb187027527cd_s390x",
          "8Base-RHODF-4.12:odf4/odf-rhel8-operator@sha256:6a5d45c0c5d74cbcb406ecf1cd7a369b827fc64d08d3d213a53a9d41e9a14a17_amd64",
          "8Base-RHODF-4.12:odf4/odf-rhel8-operator@sha256:923c511cfdfd1fe1ceb47d627355bd8fa1cbfb30afb4d7b5b6f2cb2505c862ac_ppc64le",
          "8Base-RHODF-4.12:odf4/odr-cluster-operator-bundle@sha256:84dab997597a901ca01d32001eebac23915e5bacd9ab34dc940a48d46b914d68_s390x",
          "8Base-RHODF-4.12:odf4/odr-cluster-operator-bundle@sha256:f9f0ac32f276f04b8b1ac2c158f0d5c2f4873d3166a4e762e4e04561fa401370_amd64",
          "8Base-RHODF-4.12:odf4/odr-cluster-operator-bundle@sha256:fbf5a432e4dd07cf5a3e115679fcebd5e8e6f8070de50b147f04a947bf107ccf_ppc64le",
          "8Base-RHODF-4.12:odf4/odr-hub-operator-bundle@sha256:12264b29008b1787d05c11eae8cfb87cfc3eb328360b76f8ca7517c32a93373b_s390x",
          "8Base-RHODF-4.12:odf4/odr-hub-operator-bundle@sha256:d4976746183e773fa777de5ae25f1753c7b1fd137bd88b7cc54af485af1cabc7_ppc64le",
          "8Base-RHODF-4.12:odf4/odr-hub-operator-bundle@sha256:fa2b5dd7db7bc0244660d7b4f95a2c06a6fd12a35f1e66449b85ac628cf960b2_amd64",
          "8Base-RHODF-4.12:odf4/odr-rhel8-operator@sha256:31c71fd8876661f6d2cb124aa9b090c445701b6f1ecb63d07dc0cdd462338c72_ppc64le",
          "8Base-RHODF-4.12:odf4/odr-rhel8-operator@sha256:d9497c673469dc9dbc9b4a44fc7fa8fcdb7e795309d721660f5baa302f2b6ba9_s390x",
          "8Base-RHODF-4.12:odf4/odr-rhel8-operator@sha256:deeb1422b359205583435060b077931bcf0bf2c058caffefc27963969a370170_amd64",
          "8Base-RHODF-4.12:odf4/rook-ceph-rhel8-operator@sha256:02fdf30836dd523a00d4953e3ecd742e557d8665b555fd4ea676aa042d023de9_ppc64le",
          "8Base-RHODF-4.12:odf4/rook-ceph-rhel8-operator@sha256:1be6b92bc1258d63aaaae0036a6ab99a5223c86b2520deac2c939d3e6332bedd_amd64",
          "8Base-RHODF-4.12:odf4/rook-ceph-rhel8-operator@sha256:52e0d2321492b43162d0fbd9b219ded55a5445442e8c92f9060d3479ef781bb6_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3765"
        },
        {
          "category": "external",
          "summary": "RHBZ#2126299",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126299"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3765",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3765"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3765",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3765"
        },
        {
          "category": "external",
          "summary": "https://huntr.dev/bounties/c37e975c-21a3-4c5f-9b57-04d63b28cfc9",
          "url": "https://huntr.dev/bounties/c37e975c-21a3-4c5f-9b57-04d63b28cfc9"
        }
      ],
      "release_date": "2021-11-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHODF-4.12:odf4/mcg-core-rhel8@sha256:392340e4fd5a34c5e7daec8cb03bfd8ee256cc44a5358fab9aa598a5e6b23efb_s390x",
            "8Base-RHODF-4.12:odf4/mcg-core-rhel8@sha256:44da9b1743a5462240da1dd26217a41c9f0c56355d1e4c9f568db08b59be3072_amd64",
            "8Base-RHODF-4.12:odf4/mcg-core-rhel8@sha256:5badaef19e5c3db4aae1a050212fe7e11e2ffdd9b232da5427b03fa075a1bcb8_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7820"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHODF-4.12:odf4/mcg-core-rhel8@sha256:392340e4fd5a34c5e7daec8cb03bfd8ee256cc44a5358fab9aa598a5e6b23efb_s390x",
            "8Base-RHODF-4.12:odf4/mcg-core-rhel8@sha256:44da9b1743a5462240da1dd26217a41c9f0c56355d1e4c9f568db08b59be3072_amd64",
            "8Base-RHODF-4.12:odf4/mcg-core-rhel8@sha256:5badaef19e5c3db4aae1a050212fe7e11e2ffdd9b232da5427b03fa075a1bcb8_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "validator: Inefficient Regular Expression Complexity in Validator.js"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...