rhsa-2025:19895
Vulnerability from csaf_redhat
Published
2025-11-13 09:09
Modified
2025-11-21 19:38
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.82 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.12.82 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.82. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/155933 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes Security Fix(es): None For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.12.82 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of  Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.82. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/155933\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\n https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nSecurity Fix(es):\n\nNone\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:19895",
        "url": "https://access.redhat.com/errata/RHSA-2025:19895"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2024-48910",
        "url": "https://access.redhat.com/security/cve/CVE-2024-48910"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/",
        "url": "https://access.redhat.com/security/updates/classification/"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19895.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.82 bug fix and security update",
    "tracking": {
      "current_release_date": "2025-11-21T19:38:57+00:00",
      "generator": {
        "date": "2025-11-21T19:38:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.12"
        }
      },
      "id": "RHSA-2025:19895",
      "initial_release_date": "2025-11-13T09:09:20+00:00",
      "revision_history": [
        {
          "date": "2025-11-13T09:09:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-11-13T09:09:33+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-11-21T19:38:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "Red Hat OpenShift Container Platform 4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Container Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:5fe5c21bdd898b99b4b134c3d8a09d26ad288eb99082e551c2789e9465c7900e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:5fe5c21bdd898b99b4b134c3d8a09d26ad288eb99082e551c2789e9465c7900e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:5fe5c21bdd898b99b4b134c3d8a09d26ad288eb99082e551c2789e9465c7900e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256%3A5fe5c21bdd898b99b4b134c3d8a09d26ad288eb99082e551c2789e9465c7900e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.12.0-202510280107.p2.gd16352d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:713bb0386dc4728f9c62827bde3cf2d13b3ac24ce3d856cae50eee8d88ea0c1c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:713bb0386dc4728f9c62827bde3cf2d13b3ac24ce3d856cae50eee8d88ea0c1c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:713bb0386dc4728f9c62827bde3cf2d13b3ac24ce3d856cae50eee8d88ea0c1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256%3A713bb0386dc4728f9c62827bde3cf2d13b3ac24ce3d856cae50eee8d88ea0c1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.12.0-202511032028.p2.g15aade4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6d753e52ca8e24db97c5aef550f08c5e879fca642c785216dcd7229512e4e638_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6d753e52ca8e24db97c5aef550f08c5e879fca642c785216dcd7229512e4e638_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6d753e52ca8e24db97c5aef550f08c5e879fca642c785216dcd7229512e4e638_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256%3A6d753e52ca8e24db97c5aef550f08c5e879fca642c785216dcd7229512e4e638?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.12.0-202510281313.p2.g060ba82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e6118b374637ec60ed6636f36068455f4b0b8f59bb49e37da0d6288d8d56b5cb_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e6118b374637ec60ed6636f36068455f4b0b8f59bb49e37da0d6288d8d56b5cb_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e6118b374637ec60ed6636f36068455f4b0b8f59bb49e37da0d6288d8d56b5cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256%3Ae6118b374637ec60ed6636f36068455f4b0b8f59bb49e37da0d6288d8d56b5cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.12.0-202510281313.p2.gdc5e4ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5d3b0607064649491cfc5641cd3c5db9466d419102f0bb4e42981eb70a722c78_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5d3b0607064649491cfc5641cd3c5db9466d419102f0bb4e42981eb70a722c78_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5d3b0607064649491cfc5641cd3c5db9466d419102f0bb4e42981eb70a722c78_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256%3A5d3b0607064649491cfc5641cd3c5db9466d419102f0bb4e42981eb70a722c78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.12.0-202511032028.p2.g474ed48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c232fead9399176f41dc526212010115fb249507495a5574009e9ebc1309ca02_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c232fead9399176f41dc526212010115fb249507495a5574009e9ebc1309ca02_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c232fead9399176f41dc526212010115fb249507495a5574009e9ebc1309ca02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256%3Ac232fead9399176f41dc526212010115fb249507495a5574009e9ebc1309ca02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.12.0-202510281313.p2.g50c4daa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:59b309513347e51cf0d6537ceaae37783a6bd2ae76fab0c44f55cb4c251394bd_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:59b309513347e51cf0d6537ceaae37783a6bd2ae76fab0c44f55cb4c251394bd_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:59b309513347e51cf0d6537ceaae37783a6bd2ae76fab0c44f55cb4c251394bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256%3A59b309513347e51cf0d6537ceaae37783a6bd2ae76fab0c44f55cb4c251394bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.12.0-202510281313.p2.gee4a20d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:6cd58b1914114367d08ad4538415b4ff598660cad2349710a54bb74ad914db7e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:6cd58b1914114367d08ad4538415b4ff598660cad2349710a54bb74ad914db7e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:6cd58b1914114367d08ad4538415b4ff598660cad2349710a54bb74ad914db7e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256%3A6cd58b1914114367d08ad4538415b4ff598660cad2349710a54bb74ad914db7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.12.0-202510281313.p2.g28db40f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:0a2a8663697c8ba8ad91096c3f140c586d03bfe2e5f46a1cd605263e37527f99_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:0a2a8663697c8ba8ad91096c3f140c586d03bfe2e5f46a1cd605263e37527f99_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:0a2a8663697c8ba8ad91096c3f140c586d03bfe2e5f46a1cd605263e37527f99_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256%3A0a2a8663697c8ba8ad91096c3f140c586d03bfe2e5f46a1cd605263e37527f99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.12.0-202511032028.p2.g20966da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:adfd688b6ae06ed77ff7916c753a039b2e266a0bb8320736d0866af34f500c89_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:adfd688b6ae06ed77ff7916c753a039b2e266a0bb8320736d0866af34f500c89_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:adfd688b6ae06ed77ff7916c753a039b2e266a0bb8320736d0866af34f500c89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256%3Aadfd688b6ae06ed77ff7916c753a039b2e266a0bb8320736d0866af34f500c89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.12.0-202510281313.p2.gcb8862b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:76299288200d95d59c5976ead939a13fed9e0954b553e84b55e24e4336dfc882_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:76299288200d95d59c5976ead939a13fed9e0954b553e84b55e24e4336dfc882_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:76299288200d95d59c5976ead939a13fed9e0954b553e84b55e24e4336dfc882_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256%3A76299288200d95d59c5976ead939a13fed9e0954b553e84b55e24e4336dfc882?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.12.0-202510281313.p2.g21ebf32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:339854960dde7ab0085ef3fe9c967f287fd83b903b34fe84798ad7984ed0edb0_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:339854960dde7ab0085ef3fe9c967f287fd83b903b34fe84798ad7984ed0edb0_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:339854960dde7ab0085ef3fe9c967f287fd83b903b34fe84798ad7984ed0edb0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256%3A339854960dde7ab0085ef3fe9c967f287fd83b903b34fe84798ad7984ed0edb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.12.0-202511032028.p2.gda2578c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:8ec376735922bf613b7d9216431ef50fbe1688e87bac66f328983ac5c280f7cb_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:8ec376735922bf613b7d9216431ef50fbe1688e87bac66f328983ac5c280f7cb_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:8ec376735922bf613b7d9216431ef50fbe1688e87bac66f328983ac5c280f7cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256%3A8ec376735922bf613b7d9216431ef50fbe1688e87bac66f328983ac5c280f7cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.12.0-202510281313.p2.ge4d9170.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-coredns@sha256:745a9140de897eeaca5dd643defcda14dbd662a19ceb1f94133b3af96dec637d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-coredns@sha256:745a9140de897eeaca5dd643defcda14dbd662a19ceb1f94133b3af96dec637d_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-coredns@sha256:745a9140de897eeaca5dd643defcda14dbd662a19ceb1f94133b3af96dec637d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256%3A745a9140de897eeaca5dd643defcda14dbd662a19ceb1f94133b3af96dec637d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.12.0-202510281313.p2.g95d0029.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256%3A8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.12.0-202510281313.p2.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256%3A8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.12.0-202510281313.p2.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:2529e67c381cd485e9d1c1a9d223a50213fe70d2ccc3ff3390f9162db42ab901_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:2529e67c381cd485e9d1c1a9d223a50213fe70d2ccc3ff3390f9162db42ab901_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:2529e67c381cd485e9d1c1a9d223a50213fe70d2ccc3ff3390f9162db42ab901_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256%3A2529e67c381cd485e9d1c1a9d223a50213fe70d2ccc3ff3390f9162db42ab901?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.12.0-202510281313.p2.g793222b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:edc833bda6d6253406ef0e5b4bab5fe614aa82e28a499e8fa3895b2802a52e95_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:edc833bda6d6253406ef0e5b4bab5fe614aa82e28a499e8fa3895b2802a52e95_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:edc833bda6d6253406ef0e5b4bab5fe614aa82e28a499e8fa3895b2802a52e95_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256%3Aedc833bda6d6253406ef0e5b4bab5fe614aa82e28a499e8fa3895b2802a52e95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.12.0-202510281313.p2.g8dab532.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:06d582c9223102c9783f1c5d0471c62da3932f468d3499f91b248029d0ecc257_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:06d582c9223102c9783f1c5d0471c62da3932f468d3499f91b248029d0ecc257_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:06d582c9223102c9783f1c5d0471c62da3932f468d3499f91b248029d0ecc257_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256%3A06d582c9223102c9783f1c5d0471c62da3932f468d3499f91b248029d0ecc257?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.12.0-202511032028.p2.gd909925.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256%3Ab7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.12.0-202510281313.p2.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3Ab7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.12.0-202510281313.p2.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3A16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.12.0-202510281313.p2.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3A16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.12.0-202510281313.p2.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256%3Ab24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.12.0-202510281313.p2.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3Ab24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.12.0-202510281313.p2.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b3a95d6cad01f66a2b0e0b195229223ea0a636355357ed9263480893b21c1a8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b3a95d6cad01f66a2b0e0b195229223ea0a636355357ed9263480893b21c1a8_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b3a95d6cad01f66a2b0e0b195229223ea0a636355357ed9263480893b21c1a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256%3A4b3a95d6cad01f66a2b0e0b195229223ea0a636355357ed9263480893b21c1a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.12.0-202510281313.p2.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:fa5fbe69d9a4705c2c9f8d77c35905643098e3822129126c10783b533b0bb548_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:fa5fbe69d9a4705c2c9f8d77c35905643098e3822129126c10783b533b0bb548_amd64",
                  "product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:fa5fbe69d9a4705c2c9f8d77c35905643098e3822129126c10783b533b0bb548_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256%3Afa5fbe69d9a4705c2c9f8d77c35905643098e3822129126c10783b533b0bb548?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.12.0-202511032028.p2.g8ab7a75.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:c5a87bc54c341d5e406c6b23ba3b8c4bd55453f6341eb0bd771b2b5a7c3a912c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:c5a87bc54c341d5e406c6b23ba3b8c4bd55453f6341eb0bd771b2b5a7c3a912c_amd64",
                  "product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:c5a87bc54c341d5e406c6b23ba3b8c4bd55453f6341eb0bd771b2b5a7c3a912c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256%3Ac5a87bc54c341d5e406c6b23ba3b8c4bd55453f6341eb0bd771b2b5a7c3a912c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.12.0-202510281313.p2.ga92e415.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:63893cfde61d66c20f532e5a9888ac4c11e9fcd8aaa493dd67917a86f5a0300d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:63893cfde61d66c20f532e5a9888ac4c11e9fcd8aaa493dd67917a86f5a0300d_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:63893cfde61d66c20f532e5a9888ac4c11e9fcd8aaa493dd67917a86f5a0300d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256%3A63893cfde61d66c20f532e5a9888ac4c11e9fcd8aaa493dd67917a86f5a0300d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.12.0-202510280107.p2.g03e5b13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:6e6a5b3078de79a04e0de4c339206f3667213db5303f3162e2e494239cfe4c9b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:6e6a5b3078de79a04e0de4c339206f3667213db5303f3162e2e494239cfe4c9b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:6e6a5b3078de79a04e0de4c339206f3667213db5303f3162e2e494239cfe4c9b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3A6e6a5b3078de79a04e0de4c339206f3667213db5303f3162e2e494239cfe4c9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510280107.p2.g914cad8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:af08c07f468afb088c4d191b9aa5afdfbe22ed39d8498bf12b3e0f3e21591a9d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:af08c07f468afb088c4d191b9aa5afdfbe22ed39d8498bf12b3e0f3e21591a9d_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:af08c07f468afb088c4d191b9aa5afdfbe22ed39d8498bf12b3e0f3e21591a9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256%3Aaf08c07f468afb088c4d191b9aa5afdfbe22ed39d8498bf12b3e0f3e21591a9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510280107.p2.g99077a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus@sha256:80b39f7a7996dee9b12e1b4eaabd4c86794cd1f9b3fccf2ffb384c168fbc0960_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus@sha256:80b39f7a7996dee9b12e1b4eaabd4c86794cd1f9b3fccf2ffb384c168fbc0960_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:80b39f7a7996dee9b12e1b4eaabd4c86794cd1f9b3fccf2ffb384c168fbc0960_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256%3A80b39f7a7996dee9b12e1b4eaabd4c86794cd1f9b3fccf2ffb384c168fbc0960?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.12.0-202510280107.p2.g72ceaef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7cabbd146092fee2ef7b49cc0058cf8e2cc0e10c7b2086179e7c46e302d37142_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7cabbd146092fee2ef7b49cc0058cf8e2cc0e10c7b2086179e7c46e302d37142_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7cabbd146092fee2ef7b49cc0058cf8e2cc0e10c7b2086179e7c46e302d37142_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256%3A7cabbd146092fee2ef7b49cc0058cf8e2cc0e10c7b2086179e7c46e302d37142?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.12.0-202510281313.p2.g9971486.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d85606aa7e4a07f1095eb1a3402c1f87b767a249822137af9f69a72385b8b919_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d85606aa7e4a07f1095eb1a3402c1f87b767a249822137af9f69a72385b8b919_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d85606aa7e4a07f1095eb1a3402c1f87b767a249822137af9f69a72385b8b919_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256%3Ad85606aa7e4a07f1095eb1a3402c1f87b767a249822137af9f69a72385b8b919?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ibm-vpc-node-label-updater-container-v4.12.0-202511032028.p2.g3cca5da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a04fe5f566d22fb82bc5f0966b502729dcfeddf24380d85472400be267024c2e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a04fe5f566d22fb82bc5f0966b502729dcfeddf24380d85472400be267024c2e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a04fe5f566d22fb82bc5f0966b502729dcfeddf24380d85472400be267024c2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256%3Aa04fe5f566d22fb82bc5f0966b502729dcfeddf24380d85472400be267024c2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.12.0-202510211323.p2.g2869b1e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:fdbcde74a04bd1b5af019835d9ad1125b4e4ae04dcd5381d9c242e4eec9aabb3_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:fdbcde74a04bd1b5af019835d9ad1125b4e4ae04dcd5381d9c242e4eec9aabb3_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:fdbcde74a04bd1b5af019835d9ad1125b4e4ae04dcd5381d9c242e4eec9aabb3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3Afdbcde74a04bd1b5af019835d9ad1125b4e4ae04dcd5381d9c242e4eec9aabb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.12.0-202510211323.p2.gfc37dec.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0c86f1c03271fff9597294304bd15ca85e469b20e77435e05c408d745e13eb9c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0c86f1c03271fff9597294304bd15ca85e469b20e77435e05c408d745e13eb9c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0c86f1c03271fff9597294304bd15ca85e469b20e77435e05c408d745e13eb9c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A0c86f1c03271fff9597294304bd15ca85e469b20e77435e05c408d745e13eb9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.12.0-202511032028.p2.gc65c1f1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:db8d6436ddb6bf7dccd2139525de82f62b1203f86a4b21803bebe480438f75c6_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:db8d6436ddb6bf7dccd2139525de82f62b1203f86a4b21803bebe480438f75c6_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:db8d6436ddb6bf7dccd2139525de82f62b1203f86a4b21803bebe480438f75c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3Adb8d6436ddb6bf7dccd2139525de82f62b1203f86a4b21803bebe480438f75c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.12.0-202510211323.p2.ga8ade8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:ffcae31a15816d34b8625c20a8f60819400f99b33b22040a9e8e3d1d17f92209_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:ffcae31a15816d34b8625c20a8f60819400f99b33b22040a9e8e3d1d17f92209_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:ffcae31a15816d34b8625c20a8f60819400f99b33b22040a9e8e3d1d17f92209_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256%3Affcae31a15816d34b8625c20a8f60819400f99b33b22040a9e8e3d1d17f92209?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.12.0-202510281313.p2.g5fe565c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:2dda5dd3684c4b7ce345fd8044ad9ba159f8a544be0e9c965ed093e2db0ef271_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:2dda5dd3684c4b7ce345fd8044ad9ba159f8a544be0e9c965ed093e2db0ef271_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:2dda5dd3684c4b7ce345fd8044ad9ba159f8a544be0e9c965ed093e2db0ef271_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3A2dda5dd3684c4b7ce345fd8044ad9ba159f8a544be0e9c965ed093e2db0ef271?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.12.0-202510281313.p2.gc69fae7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:fe25b13306bf87b2315d72c2134f0a9ddba73102d6b903781da8794c0ca4639a_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:fe25b13306bf87b2315d72c2134f0a9ddba73102d6b903781da8794c0ca4639a_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:fe25b13306bf87b2315d72c2134f0a9ddba73102d6b903781da8794c0ca4639a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256%3Afe25b13306bf87b2315d72c2134f0a9ddba73102d6b903781da8794c0ca4639a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.12.0-202511032028.p2.g748f713.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:decddcca20e6c8416162b3f9fbcdac6bbf48aa785da972bfe87992700a0cb8cb_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:decddcca20e6c8416162b3f9fbcdac6bbf48aa785da972bfe87992700a0cb8cb_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:decddcca20e6c8416162b3f9fbcdac6bbf48aa785da972bfe87992700a0cb8cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256%3Adecddcca20e6c8416162b3f9fbcdac6bbf48aa785da972bfe87992700a0cb8cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-cni-container-v4.12.0-202510280107.p2.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:763c43f2a2d720489d9f40e3d2cb049de938f9158107db61d89ff0b5e91dd84c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:763c43f2a2d720489d9f40e3d2cb049de938f9158107db61d89ff0b5e91dd84c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:763c43f2a2d720489d9f40e3d2cb049de938f9158107db61d89ff0b5e91dd84c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256%3A763c43f2a2d720489d9f40e3d2cb049de938f9158107db61d89ff0b5e91dd84c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-controller-container-v4.12.0-202510280107.p2.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:318932c296ec2a7ac340ecd5ac7b584328e987caa7b9c7d7128643e58c9e1358_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:318932c296ec2a7ac340ecd5ac7b584328e987caa7b9c7d7128643e58c9e1358_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:318932c296ec2a7ac340ecd5ac7b584328e987caa7b9c7d7128643e58c9e1358_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256%3A318932c296ec2a7ac340ecd5ac7b584328e987caa7b9c7d7128643e58c9e1358?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.12.0-202511032028.p2.ga3aeac9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:0a5814388986b285b59003f61ad4ac007dced164af2edc7d0595dd57f0f888ff_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:0a5814388986b285b59003f61ad4ac007dced164af2edc7d0595dd57f0f888ff_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:0a5814388986b285b59003f61ad4ac007dced164af2edc7d0595dd57f0f888ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256%3A0a5814388986b285b59003f61ad4ac007dced164af2edc7d0595dd57f0f888ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.12.0-202510281313.p2.g07d8af5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e089167cf27187c282a9adc9bd7c81e42645a529ea61f8dbf23f287b0ab16269_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e089167cf27187c282a9adc9bd7c81e42645a529ea61f8dbf23f287b0ab16269_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e089167cf27187c282a9adc9bd7c81e42645a529ea61f8dbf23f287b0ab16269_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256%3Ae089167cf27187c282a9adc9bd7c81e42645a529ea61f8dbf23f287b0ab16269?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.12.0-202510281313.p2.g644461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:ab08e3dd9672f6f345266a6f1be94a36f4d4ce40c0a46debe57235a8631e7e4d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:ab08e3dd9672f6f345266a6f1be94a36f4d4ce40c0a46debe57235a8631e7e4d_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:ab08e3dd9672f6f345266a6f1be94a36f4d4ce40c0a46debe57235a8631e7e4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256%3Aab08e3dd9672f6f345266a6f1be94a36f4d4ce40c0a46debe57235a8631e7e4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.12.0-202511032028.p2.g0c434f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:62cae93467616a4536698c6cec2e4c442b324392d92a9fd11af39d62f33cf2fa_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:62cae93467616a4536698c6cec2e4c442b324392d92a9fd11af39d62f33cf2fa_amd64",
                  "product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:62cae93467616a4536698c6cec2e4c442b324392d92a9fd11af39d62f33cf2fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256%3A62cae93467616a4536698c6cec2e4c442b324392d92a9fd11af39d62f33cf2fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.12.0-202511032028.p2.g072aead.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:8b061bd08a4c4ac7dc3dda27b6fbf0f05f69b2c01d8bc72f24a3e8a16c4e23d4_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:8b061bd08a4c4ac7dc3dda27b6fbf0f05f69b2c01d8bc72f24a3e8a16c4e23d4_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:8b061bd08a4c4ac7dc3dda27b6fbf0f05f69b2c01d8bc72f24a3e8a16c4e23d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256%3A8b061bd08a4c4ac7dc3dda27b6fbf0f05f69b2c01d8bc72f24a3e8a16c4e23d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.12.0-202510280107.p2.ge355452.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cli@sha256:e639e5b37ae5fcc655eaf58a84741e82d532255a09bb4aab0007f3c987c04ec3_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cli@sha256:e639e5b37ae5fcc655eaf58a84741e82d532255a09bb4aab0007f3c987c04ec3_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cli@sha256:e639e5b37ae5fcc655eaf58a84741e82d532255a09bb4aab0007f3c987c04ec3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256%3Ae639e5b37ae5fcc655eaf58a84741e82d532255a09bb4aab0007f3c987c04ec3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.12.0-202510281313.p2.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-console@sha256:2281a7cabe90a7f399d8c891b7df539ff66cc521f859cc0d0d8a9f12c5e6511e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-console@sha256:2281a7cabe90a7f399d8c891b7df539ff66cc521f859cc0d0d8a9f12c5e6511e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-console@sha256:2281a7cabe90a7f399d8c891b7df539ff66cc521f859cc0d0d8a9f12c5e6511e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256%3A2281a7cabe90a7f399d8c891b7df539ff66cc521f859cc0d0d8a9f12c5e6511e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.12.0-202511032222.p2.ge7f3c04.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-console-operator@sha256:39fea1b4339c69e8c83ab4859dc19aa09773bf34e54b1139ef18a01cfcabf9ec_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-console-operator@sha256:39fea1b4339c69e8c83ab4859dc19aa09773bf34e54b1139ef18a01cfcabf9ec_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-console-operator@sha256:39fea1b4339c69e8c83ab4859dc19aa09773bf34e54b1139ef18a01cfcabf9ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256%3A39fea1b4339c69e8c83ab4859dc19aa09773bf34e54b1139ef18a01cfcabf9ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.g32e6d25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-deployer@sha256:dd0703fba6f376b30e6b6c0815d0846da12b45fc9a876452e3c4ca30501e18c7_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-deployer@sha256:dd0703fba6f376b30e6b6c0815d0846da12b45fc9a876452e3c4ca30501e18c7_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:dd0703fba6f376b30e6b6c0815d0846da12b45fc9a876452e3c4ca30501e18c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256%3Add0703fba6f376b30e6b6c0815d0846da12b45fc9a876452e3c4ca30501e18c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.12.0-202511032028.p2.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:e28fff8f31126cd9ada8d6cf7bfeba7e6db96a5aa54be9364eaca05b4f400328_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:e28fff8f31126cd9ada8d6cf7bfeba7e6db96a5aa54be9364eaca05b4f400328_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:e28fff8f31126cd9ada8d6cf7bfeba7e6db96a5aa54be9364eaca05b4f400328_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256%3Ae28fff8f31126cd9ada8d6cf7bfeba7e6db96a5aa54be9364eaca05b4f400328?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.12.0-202511032028.p2.g6a09268.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-hyperkube@sha256:15a32bf9508b93acbce5ad558bab433eb1e82763619e7e8159eea4bd7f6d4826_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-hyperkube@sha256:15a32bf9508b93acbce5ad558bab433eb1e82763619e7e8159eea4bd7f6d4826_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-hyperkube@sha256:15a32bf9508b93acbce5ad558bab433eb1e82763619e7e8159eea4bd7f6d4826_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256%3A15a32bf9508b93acbce5ad558bab433eb1e82763619e7e8159eea4bd7f6d4826?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.12.0-202510281313.p2.g1eb8682.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:e296f247930b822f92d2cdb577d3ee19921561ae36c845add6dff29c3709f0dd_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:e296f247930b822f92d2cdb577d3ee19921561ae36c845add6dff29c3709f0dd_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:e296f247930b822f92d2cdb577d3ee19921561ae36c845add6dff29c3709f0dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256%3Ae296f247930b822f92d2cdb577d3ee19921561ae36c845add6dff29c3709f0dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-pod@sha256:3001e7e3647071ab5b0f2b8d9124409b7237e632a4378eb04e0d21c34d0730de_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-pod@sha256:3001e7e3647071ab5b0f2b8d9124409b7237e632a4378eb04e0d21c34d0730de_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-pod@sha256:3001e7e3647071ab5b0f2b8d9124409b7237e632a4378eb04e0d21c34d0730de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256%3A3001e7e3647071ab5b0f2b8d9124409b7237e632a4378eb04e0d21c34d0730de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.12.0-202510281313.p2.g1eb8682.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d43dd0ce30b10fd2b3111651783d6adec93bb48aeaa2a343fed364e9b439c6d2_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d43dd0ce30b10fd2b3111651783d6adec93bb48aeaa2a343fed364e9b439c6d2_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d43dd0ce30b10fd2b3111651783d6adec93bb48aeaa2a343fed364e9b439c6d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256%3Ad43dd0ce30b10fd2b3111651783d6adec93bb48aeaa2a343fed364e9b439c6d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.12.0-202510281313.p2.ge96baf4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-tests@sha256:37c173f8c613010332df931050f59d30a7896f2babf33b6d4771f17920b13429_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-tests@sha256:37c173f8c613010332df931050f59d30a7896f2babf33b6d4771f17920b13429_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-tests@sha256:37c173f8c613010332df931050f59d30a7896f2babf33b6d4771f17920b13429_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256%3A37c173f8c613010332df931050f59d30a7896f2babf33b6d4771f17920b13429?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.12.0-202511032028.p2.gf638948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:f79179397cdb3fdc32d4ef2c3b3af0e0f4d585c6735ac75e9479c2e4f2287c23_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:f79179397cdb3fdc32d4ef2c3b3af0e0f4d585c6735ac75e9479c2e4f2287c23_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:f79179397cdb3fdc32d4ef2c3b3af0e0f4d585c6735ac75e9479c2e4f2287c23_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256%3Af79179397cdb3fdc32d4ef2c3b3af0e0f4d585c6735ac75e9479c2e4f2287c23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.12.0-202510281313.p2.g3d5dc18.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:33cbfba352a1907c02b2720d7a714bafe63d598e2e27b268fac3e890132f5455_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:33cbfba352a1907c02b2720d7a714bafe63d598e2e27b268fac3e890132f5455_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:33cbfba352a1907c02b2720d7a714bafe63d598e2e27b268fac3e890132f5455_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256%3A33cbfba352a1907c02b2720d7a714bafe63d598e2e27b268fac3e890132f5455?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.12.0-202510281313.p2.gfb533b0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:ca9b2d074dd4ab231cb46ff8b38b4b2ed917b18b62c6cbeb410bfc775e8366ce_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:ca9b2d074dd4ab231cb46ff8b38b4b2ed917b18b62c6cbeb410bfc775e8366ce_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-operator-registry@sha256:ca9b2d074dd4ab231cb46ff8b38b4b2ed917b18b62c6cbeb410bfc775e8366ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256%3Aca9b2d074dd4ab231cb46ff8b38b4b2ed917b18b62c6cbeb410bfc775e8366ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.12.0-202510281313.p2.gfb533b0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9dee1061632dda37ba21e74cdd68df8431985c90da90b4aff99db248234a8b84_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9dee1061632dda37ba21e74cdd68df8431985c90da90b4aff99db248234a8b84_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9dee1061632dda37ba21e74cdd68df8431985c90da90b4aff99db248234a8b84_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3A9dee1061632dda37ba21e74cdd68df8431985c90da90b4aff99db248234a8b84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.12.0-202511032028.p2.gcfdba3c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:641928049a639057e544276feaa7fd1777abe9e8bdf11ff922b257f3f5a5a31e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:641928049a639057e544276feaa7fd1777abe9e8bdf11ff922b257f3f5a5a31e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:641928049a639057e544276feaa7fd1777abe9e8bdf11ff922b257f3f5a5a31e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3A641928049a639057e544276feaa7fd1777abe9e8bdf11ff922b257f3f5a5a31e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.12.0-202511032028.p2.g516000d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:54d6254fa3708c968a6b866612f7fe54bf09d21a0a3cc156a81eb728527cf8f5_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:54d6254fa3708c968a6b866612f7fe54bf09d21a0a3cc156a81eb728527cf8f5_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:54d6254fa3708c968a6b866612f7fe54bf09d21a0a3cc156a81eb728527cf8f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256%3A54d6254fa3708c968a6b866612f7fe54bf09d21a0a3cc156a81eb728527cf8f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.12.0-202510281313.p2.g16dd021.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1716c056996f69a5322e434e26c7b7d22e9c27590b473a8e86eaacd7e748c6f4_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1716c056996f69a5322e434e26c7b7d22e9c27590b473a8e86eaacd7e748c6f4_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1716c056996f69a5322e434e26c7b7d22e9c27590b473a8e86eaacd7e748c6f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A1716c056996f69a5322e434e26c7b7d22e9c27590b473a8e86eaacd7e748c6f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.12.0-202510281313.p2.g516000d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:820a04c3c36d683e0d5ef275277fd8bc311862bd5fdf49566802148648014f46_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:820a04c3c36d683e0d5ef275277fd8bc311862bd5fdf49566802148648014f46_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:820a04c3c36d683e0d5ef275277fd8bc311862bd5fdf49566802148648014f46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256%3A820a04c3c36d683e0d5ef275277fd8bc311862bd5fdf49566802148648014f46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-controller-manager-container-v4.12.0-202511032028.p2.g191c9e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:74c0ff06abe96d5a773d0447267c44a0b7641ee44b4995ee75249a6708cc8dba_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:74c0ff06abe96d5a773d0447267c44a0b7641ee44b4995ee75249a6708cc8dba_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:74c0ff06abe96d5a773d0447267c44a0b7641ee44b4995ee75249a6708cc8dba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256%3A74c0ff06abe96d5a773d0447267c44a0b7641ee44b4995ee75249a6708cc8dba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-csi-driver-container-v4.12.0-202510281313.p2.g4d3b112.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4d040de80caa7da1da5ca25e786928ffa0998f74cba0cedba3ed49bf80d72d35_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4d040de80caa7da1da5ca25e786928ffa0998f74cba0cedba3ed49bf80d72d35_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4d040de80caa7da1da5ca25e786928ffa0998f74cba0cedba3ed49bf80d72d35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256%3A4d040de80caa7da1da5ca25e786928ffa0998f74cba0cedba3ed49bf80d72d35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-disk-csi-driver-operator-container-v4.12.0-202510281313.p2.g99bcda8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:578bbebdf8f48d495724a28dc8a41e8fbe6b88ae25827077a9f95e84664ec236_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:578bbebdf8f48d495724a28dc8a41e8fbe6b88ae25827077a9f95e84664ec236_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:578bbebdf8f48d495724a28dc8a41e8fbe6b88ae25827077a9f95e84664ec236_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256%3A578bbebdf8f48d495724a28dc8a41e8fbe6b88ae25827077a9f95e84664ec236?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-machine-controllers-container-v4.12.0-202510281313.p2.g871dac7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:dbe841d02599e71f78e913abbdb64148525a197198baa0798f72f6b96efd8bb2_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:dbe841d02599e71f78e913abbdb64148525a197198baa0798f72f6b96efd8bb2_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:dbe841d02599e71f78e913abbdb64148525a197198baa0798f72f6b96efd8bb2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256%3Adbe841d02599e71f78e913abbdb64148525a197198baa0798f72f6b96efd8bb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.12.0-202510281313.p2.gf56c606.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:55385b70629c5b97295673256542ecefa23b34c79d3d3422c9accac435a0da7f_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:55385b70629c5b97295673256542ecefa23b34c79d3d3422c9accac435a0da7f_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:55385b70629c5b97295673256542ecefa23b34c79d3d3422c9accac435a0da7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256%3A55385b70629c5b97295673256542ecefa23b34c79d3d3422c9accac435a0da7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.12.0-202510281313.p2.gf90fb44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8173f965337e14f1ea8828d6ad81af03126b81be85a664003ab81801f8a94ac2_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8173f965337e14f1ea8828d6ad81af03126b81be85a664003ab81801f8a94ac2_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8173f965337e14f1ea8828d6ad81af03126b81be85a664003ab81801f8a94ac2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256%3A8173f965337e14f1ea8828d6ad81af03126b81be85a664003ab81801f8a94ac2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.12.0-202510281313.p2.g16156ac.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:27ab6c1ccbc7a1ae65394feade8511610c4a9e9918e1f278e98e638f82040209_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:27ab6c1ccbc7a1ae65394feade8511610c4a9e9918e1f278e98e638f82040209_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:27ab6c1ccbc7a1ae65394feade8511610c4a9e9918e1f278e98e638f82040209_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256%3A27ab6c1ccbc7a1ae65394feade8511610c4a9e9918e1f278e98e638f82040209?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.12.0-202510281313.p2.gbbab20f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:a1b863cdad9e44772b0c21306d91b57cdf6ec1cc8952b8e11b69d3221e1ab58c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:a1b863cdad9e44772b0c21306d91b57cdf6ec1cc8952b8e11b69d3221e1ab58c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:a1b863cdad9e44772b0c21306d91b57cdf6ec1cc8952b8e11b69d3221e1ab58c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256%3Aa1b863cdad9e44772b0c21306d91b57cdf6ec1cc8952b8e11b69d3221e1ab58c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.12.0-202510281313.p2.g71bb783.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:043e5493c0dfc7fed99cdd3c11bdb736349c9a333164d3570f857c8fb1a9e977_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:043e5493c0dfc7fed99cdd3c11bdb736349c9a333164d3570f857c8fb1a9e977_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:043e5493c0dfc7fed99cdd3c11bdb736349c9a333164d3570f857c8fb1a9e977_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256%3A043e5493c0dfc7fed99cdd3c11bdb736349c9a333164d3570f857c8fb1a9e977?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.12.0-202510281313.p2.g31917a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c6be492a1d73990fbcb88440ae2b66ae7038e22a62f758913d5a42392b3f4c8c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c6be492a1d73990fbcb88440ae2b66ae7038e22a62f758913d5a42392b3f4c8c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c6be492a1d73990fbcb88440ae2b66ae7038e22a62f758913d5a42392b3f4c8c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256%3Ac6be492a1d73990fbcb88440ae2b66ae7038e22a62f758913d5a42392b3f4c8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.12.0-202510281313.p2.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0d04b251b63c23ad9d2c8dd001721246c3cb7dc6448e89e86c9323763508035a_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0d04b251b63c23ad9d2c8dd001721246c3cb7dc6448e89e86c9323763508035a_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0d04b251b63c23ad9d2c8dd001721246c3cb7dc6448e89e86c9323763508035a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256%3A0d04b251b63c23ad9d2c8dd001721246c3cb7dc6448e89e86c9323763508035a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.12.0-202510281313.p2.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:22b10bb949a7fbaf9e8eea0c26caaa06ffcdce9fda383301d5ad2ad034ae3dc7_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:22b10bb949a7fbaf9e8eea0c26caaa06ffcdce9fda383301d5ad2ad034ae3dc7_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:22b10bb949a7fbaf9e8eea0c26caaa06ffcdce9fda383301d5ad2ad034ae3dc7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256%3A22b10bb949a7fbaf9e8eea0c26caaa06ffcdce9fda383301d5ad2ad034ae3dc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.12.0-202511032028.p2.ga1b2a37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fdf811fb40083d8044985ee3787a927f8b3a21b491992b01e41e23bf3e09d5f1_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fdf811fb40083d8044985ee3787a927f8b3a21b491992b01e41e23bf3e09d5f1_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fdf811fb40083d8044985ee3787a927f8b3a21b491992b01e41e23bf3e09d5f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256%3Afdf811fb40083d8044985ee3787a927f8b3a21b491992b01e41e23bf3e09d5f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.12.0-202511032028.p2.geaff739.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53cbcee15c04abb83274b7267592d71bc160cfa412635fffca79d7054354a5af_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53cbcee15c04abb83274b7267592d71bc160cfa412635fffca79d7054354a5af_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53cbcee15c04abb83274b7267592d71bc160cfa412635fffca79d7054354a5af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256%3A53cbcee15c04abb83274b7267592d71bc160cfa412635fffca79d7054354a5af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.12.0-202510281313.p2.g988b8cc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:951c8f1172467bc85fc8f51c0e0fa7049e45dd61fe7a2f101f3694fdbfb544a6_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:951c8f1172467bc85fc8f51c0e0fa7049e45dd61fe7a2f101f3694fdbfb544a6_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:951c8f1172467bc85fc8f51c0e0fa7049e45dd61fe7a2f101f3694fdbfb544a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A951c8f1172467bc85fc8f51c0e0fa7049e45dd61fe7a2f101f3694fdbfb544a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.12.0-202510281313.p2.gc85b8ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:fc7660fc08a40c751c8d60103c311aae3b48d90d0f580e377826257696173eed_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:fc7660fc08a40c751c8d60103c311aae3b48d90d0f580e377826257696173eed_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:fc7660fc08a40c751c8d60103c311aae3b48d90d0f580e377826257696173eed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256%3Afc7660fc08a40c751c8d60103c311aae3b48d90d0f580e377826257696173eed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.12.0-202510281313.p2.g6817f4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:55bf833619ac92399dffd05cebab2d7a7e1400bb9b16fc4de3dac0796d28d72f_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:55bf833619ac92399dffd05cebab2d7a7e1400bb9b16fc4de3dac0796d28d72f_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:55bf833619ac92399dffd05cebab2d7a7e1400bb9b16fc4de3dac0796d28d72f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256%3A55bf833619ac92399dffd05cebab2d7a7e1400bb9b16fc4de3dac0796d28d72f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.12.0-202511032028.p2.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f8324a703dbc5ea7da2719dab581fc1b25e041aa4ef3f749837a8cbf4bdd6381_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f8324a703dbc5ea7da2719dab581fc1b25e041aa4ef3f749837a8cbf4bdd6381_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f8324a703dbc5ea7da2719dab581fc1b25e041aa4ef3f749837a8cbf4bdd6381_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256%3Af8324a703dbc5ea7da2719dab581fc1b25e041aa4ef3f749837a8cbf4bdd6381?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.12.0-202511032028.p2.g5a4483c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:2b6eba498f408c8e4074b55da0c42ecbcc0704fcf21656efcd5daf51d623e893_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:2b6eba498f408c8e4074b55da0c42ecbcc0704fcf21656efcd5daf51d623e893_amd64",
                  "product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:2b6eba498f408c8e4074b55da0c42ecbcc0704fcf21656efcd5daf51d623e893_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A2b6eba498f408c8e4074b55da0c42ecbcc0704fcf21656efcd5daf51d623e893?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.12.0-202510281313.p2.gc086bed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:d7a1583100f8dc3e34670a04561b77159a93e38353c6755b73af39631d83aadc_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:d7a1583100f8dc3e34670a04561b77159a93e38353c6755b73af39631d83aadc_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:d7a1583100f8dc3e34670a04561b77159a93e38353c6755b73af39631d83aadc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256%3Ad7a1583100f8dc3e34670a04561b77159a93e38353c6755b73af39631d83aadc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.12.0-202510281313.p2.g03d89f2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:06d618c73c51830809725c1409277c1a7bdbd71cda8d2908a8f16d66dcee6b2b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:06d618c73c51830809725c1409277c1a7bdbd71cda8d2908a8f16d66dcee6b2b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:06d618c73c51830809725c1409277c1a7bdbd71cda8d2908a8f16d66dcee6b2b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256%3A06d618c73c51830809725c1409277c1a7bdbd71cda8d2908a8f16d66dcee6b2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.12.0-202510281313.p2.g4f7f6b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:6d531916db32c3fc0485c6d2fe3b57d097be9c9fb0e53ca3941ac16b2d9d9b3c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:6d531916db32c3fc0485c6d2fe3b57d097be9c9fb0e53ca3941ac16b2d9d9b3c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:6d531916db32c3fc0485c6d2fe3b57d097be9c9fb0e53ca3941ac16b2d9d9b3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256%3A6d531916db32c3fc0485c6d2fe3b57d097be9c9fb0e53ca3941ac16b2d9d9b3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.12.0-202510281313.p2.g29a6e57.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c3d92158586403bae74b47dedb01cb15a077464bff6aa52eead85eb051830876_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c3d92158586403bae74b47dedb01cb15a077464bff6aa52eead85eb051830876_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c3d92158586403bae74b47dedb01cb15a077464bff6aa52eead85eb051830876_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256%3Ac3d92158586403bae74b47dedb01cb15a077464bff6aa52eead85eb051830876?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.12.0-202510281313.p2.g537a74c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:33ee81a93a84d0d26c90d058d32cc0761457c4780a5efa1f38d02525da0d4a51_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:33ee81a93a84d0d26c90d058d32cc0761457c4780a5efa1f38d02525da0d4a51_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:33ee81a93a84d0d26c90d058d32cc0761457c4780a5efa1f38d02525da0d4a51_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256%3A33ee81a93a84d0d26c90d058d32cc0761457c4780a5efa1f38d02525da0d4a51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.12.0-202511032028.p2.g138a1cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256%3A249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.12.0-202510281313.p2.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256%3A249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.12.0-202510281313.p2.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:218562c8fc7edf75b73e56ac0e5582f7c8838512e7dde6824add7dfe0db11b9e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:218562c8fc7edf75b73e56ac0e5582f7c8838512e7dde6824add7dfe0db11b9e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:218562c8fc7edf75b73e56ac0e5582f7c8838512e7dde6824add7dfe0db11b9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256%3A218562c8fc7edf75b73e56ac0e5582f7c8838512e7dde6824add7dfe0db11b9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.g3b1f084.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:021032d531768a7c91ef10a24ad71f02243c7b72ce0deb36d5fbc1af15f31da9_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:021032d531768a7c91ef10a24ad71f02243c7b72ce0deb36d5fbc1af15f31da9_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:021032d531768a7c91ef10a24ad71f02243c7b72ce0deb36d5fbc1af15f31da9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256%3A021032d531768a7c91ef10a24ad71f02243c7b72ce0deb36d5fbc1af15f31da9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.12.0-202510281313.p2.g92c3b10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b402c6c79d63e4ebfc73ce711d67227ca401223d7277f3f7b7024e5e52435c60_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b402c6c79d63e4ebfc73ce711d67227ca401223d7277f3f7b7024e5e52435c60_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b402c6c79d63e4ebfc73ce711d67227ca401223d7277f3f7b7024e5e52435c60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256%3Ab402c6c79d63e4ebfc73ce711d67227ca401223d7277f3f7b7024e5e52435c60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.gfb7f08a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81d84c294091cce0c84918aab7539288e1a89f1bfba89001900eb1f9fef5494f_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81d84c294091cce0c84918aab7539288e1a89f1bfba89001900eb1f9fef5494f_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81d84c294091cce0c84918aab7539288e1a89f1bfba89001900eb1f9fef5494f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256%3A81d84c294091cce0c84918aab7539288e1a89f1bfba89001900eb1f9fef5494f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.gf573ede.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:5bcf2858173ffaf7e0a4d0ad919c32eb42def4b43188c84135e7bbd2df93b66b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:5bcf2858173ffaf7e0a4d0ad919c32eb42def4b43188c84135e7bbd2df93b66b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:5bcf2858173ffaf7e0a4d0ad919c32eb42def4b43188c84135e7bbd2df93b66b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256%3A5bcf2858173ffaf7e0a4d0ad919c32eb42def4b43188c84135e7bbd2df93b66b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.12.0-202511032028.p2.g09a1de9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:3a22cd82830ff1b566cd7de4295edca2933a5822bd3314d2329111f933576259_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:3a22cd82830ff1b566cd7de4295edca2933a5822bd3314d2329111f933576259_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:3a22cd82830ff1b566cd7de4295edca2933a5822bd3314d2329111f933576259_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256%3A3a22cd82830ff1b566cd7de4295edca2933a5822bd3314d2329111f933576259?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.12.0-202510281313.p2.g8e21378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:18ac77f2beb199469d27ba9a21c4e4d23345e69aa60dc1e0b50d7aa34c816b87_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:18ac77f2beb199469d27ba9a21c4e4d23345e69aa60dc1e0b50d7aa34c816b87_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:18ac77f2beb199469d27ba9a21c4e4d23345e69aa60dc1e0b50d7aa34c816b87_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256%3A18ac77f2beb199469d27ba9a21c4e4d23345e69aa60dc1e0b50d7aa34c816b87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.12.0-202510281313.p2.g85e2d05.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:fc6a53ff617dd7b16e24de3fadaafb3548a8e7ec4c2858c98961db658991aea8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:fc6a53ff617dd7b16e24de3fadaafb3548a8e7ec4c2858c98961db658991aea8_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:fc6a53ff617dd7b16e24de3fadaafb3548a8e7ec4c2858c98961db658991aea8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256%3Afc6a53ff617dd7b16e24de3fadaafb3548a8e7ec4c2858c98961db658991aea8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.12.0-202510281313.p2.g9c3fdbd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1a12fba97dd9c55816f2eadd1ff73169c9087c17703c664e616bed23a5778e83_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1a12fba97dd9c55816f2eadd1ff73169c9087c17703c664e616bed23a5778e83_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1a12fba97dd9c55816f2eadd1ff73169c9087c17703c664e616bed23a5778e83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256%3A1a12fba97dd9c55816f2eadd1ff73169c9087c17703c664e616bed23a5778e83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.gd50f732.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0b6a43a2e36909274ba2f0c35d288f48bd530c9389671e426d0b8d428b3e33c1_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0b6a43a2e36909274ba2f0c35d288f48bd530c9389671e426d0b8d428b3e33c1_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0b6a43a2e36909274ba2f0c35d288f48bd530c9389671e426d0b8d428b3e33c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256%3A0b6a43a2e36909274ba2f0c35d288f48bd530c9389671e426d0b8d428b3e33c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.gc3c07be.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:1666dd2911f8dbb6b70436b1336ea61614317c99bf4a9774cf6eee140323ee6a_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:1666dd2911f8dbb6b70436b1336ea61614317c99bf4a9774cf6eee140323ee6a_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:1666dd2911f8dbb6b70436b1336ea61614317c99bf4a9774cf6eee140323ee6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256%3A1666dd2911f8dbb6b70436b1336ea61614317c99bf4a9774cf6eee140323ee6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.12.0-202510281313.p2.g48cd96c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f1294eccd0dcbc1eabd2119fb8d60b495cf1eeb8a56c08b096f1a5ec3a8d9547_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f1294eccd0dcbc1eabd2119fb8d60b495cf1eeb8a56c08b096f1a5ec3a8d9547_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f1294eccd0dcbc1eabd2119fb8d60b495cf1eeb8a56c08b096f1a5ec3a8d9547_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256%3Af1294eccd0dcbc1eabd2119fb8d60b495cf1eeb8a56c08b096f1a5ec3a8d9547?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.g1a251f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:336aef5b5ebf18793de4575fcfe82996ec4d9701460439e8dc39964a85331d49_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:336aef5b5ebf18793de4575fcfe82996ec4d9701460439e8dc39964a85331d49_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:336aef5b5ebf18793de4575fcfe82996ec4d9701460439e8dc39964a85331d49_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256%3A336aef5b5ebf18793de4575fcfe82996ec4d9701460439e8dc39964a85331d49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.12.0-202510281313.p2.g7b08a4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:58645bcd5b5af65e16b354b17d985015441e7a9d61d3870540f3b6a7cb1aded9_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:58645bcd5b5af65e16b354b17d985015441e7a9d61d3870540f3b6a7cb1aded9_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:58645bcd5b5af65e16b354b17d985015441e7a9d61d3870540f3b6a7cb1aded9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256%3A58645bcd5b5af65e16b354b17d985015441e7a9d61d3870540f3b6a7cb1aded9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.gb870fc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c48e0f73ff054513565bb17b7d2357426caf8ae897ec92bcd9ca398316b12a79_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c48e0f73ff054513565bb17b7d2357426caf8ae897ec92bcd9ca398316b12a79_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c48e0f73ff054513565bb17b7d2357426caf8ae897ec92bcd9ca398316b12a79_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256%3Ac48e0f73ff054513565bb17b7d2357426caf8ae897ec92bcd9ca398316b12a79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.gab963d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:c7b1c679c8e1a67108feffbcbd1ce2935f8dd4310947ac7f1f291a6ad85c89cc_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:c7b1c679c8e1a67108feffbcbd1ce2935f8dd4310947ac7f1f291a6ad85c89cc_amd64",
                  "product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:c7b1c679c8e1a67108feffbcbd1ce2935f8dd4310947ac7f1f291a6ad85c89cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3Ac7b1c679c8e1a67108feffbcbd1ce2935f8dd4310947ac7f1f291a6ad85c89cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.12.0-202510281313.p2.ge5e0233.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ba04e641ceac7a33a568322bd43dbe6ba38151cc7d3169add08e4c6a611af466_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ba04e641ceac7a33a568322bd43dbe6ba38151cc7d3169add08e4c6a611af466_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ba04e641ceac7a33a568322bd43dbe6ba38151cc7d3169add08e4c6a611af466_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256%3Aba04e641ceac7a33a568322bd43dbe6ba38151cc7d3169add08e4c6a611af466?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.gc930dc7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:b0dac4bce1308e4dafc3345b8048897f46f824daefcee2e32cb190fb0840df7f_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:b0dac4bce1308e4dafc3345b8048897f46f824daefcee2e32cb190fb0840df7f_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:b0dac4bce1308e4dafc3345b8048897f46f824daefcee2e32cb190fb0840df7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256%3Ab0dac4bce1308e4dafc3345b8048897f46f824daefcee2e32cb190fb0840df7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.12.0-202510280107.p2.g145dbd6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:29818e2dbf1d03a648a3386a70e10bce04d7f12b0f8b1138ce8e4673a4b06807_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:29818e2dbf1d03a648a3386a70e10bce04d7f12b0f8b1138ce8e4673a4b06807_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:29818e2dbf1d03a648a3386a70e10bce04d7f12b0f8b1138ce8e4673a4b06807_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256%3A29818e2dbf1d03a648a3386a70e10bce04d7f12b0f8b1138ce8e4673a4b06807?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.12.0-202510281313.p2.g2796e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ddab8c61aa6dbc196b19218a1c720a0b30a5c1deb5be1d45f85102b67679c72c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ddab8c61aa6dbc196b19218a1c720a0b30a5c1deb5be1d45f85102b67679c72c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ddab8c61aa6dbc196b19218a1c720a0b30a5c1deb5be1d45f85102b67679c72c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3Addab8c61aa6dbc196b19218a1c720a0b30a5c1deb5be1d45f85102b67679c72c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.12.0-202511032028.p2.gcd87d3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e1d587c7e5b2c1c90af8aee8e294f194987a2f53f6e526bf18a440c06e160c7c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e1d587c7e5b2c1c90af8aee8e294f194987a2f53f6e526bf18a440c06e160c7c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e1d587c7e5b2c1c90af8aee8e294f194987a2f53f6e526bf18a440c06e160c7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256%3Ae1d587c7e5b2c1c90af8aee8e294f194987a2f53f6e526bf18a440c06e160c7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.12.0-202510281313.p2.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7fa792dd87c721067f8158434d087f84619474e2c6e458f77397544419dea858_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7fa792dd87c721067f8158434d087f84619474e2c6e458f77397544419dea858_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7fa792dd87c721067f8158434d087f84619474e2c6e458f77397544419dea858_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A7fa792dd87c721067f8158434d087f84619474e2c6e458f77397544419dea858?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.gcc29770.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:84b5d86dd182b126345e56a78b42603dfdba39232ce0c5beab3ce6229c7038dc_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:84b5d86dd182b126345e56a78b42603dfdba39232ce0c5beab3ce6229c7038dc_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:84b5d86dd182b126345e56a78b42603dfdba39232ce0c5beab3ce6229c7038dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256%3A84b5d86dd182b126345e56a78b42603dfdba39232ce0c5beab3ce6229c7038dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256%3Af0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.12.0-202511032028.p2.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3Af0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.12.0-202511032028.p2.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256%3Ac5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.12.0-202510281313.p2.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256%3Ac5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.12.0-202510281313.p2.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256%3A7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.12.0-202510281313.p2.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256%3A7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.12.0-202510281313.p2.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-etcd@sha256:9a15352f9de0fbf361f05835e9a15308654b2efa96678a8598531a9a4cfcf1e0_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-etcd@sha256:9a15352f9de0fbf361f05835e9a15308654b2efa96678a8598531a9a4cfcf1e0_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-etcd@sha256:9a15352f9de0fbf361f05835e9a15308654b2efa96678a8598531a9a4cfcf1e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256%3A9a15352f9de0fbf361f05835e9a15308654b2efa96678a8598531a9a4cfcf1e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.12.0-202510281313.p2.gbb82e89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dc3da3a094f7cc8c10d065c9a18d02998beb19a0d01e3271ea3918755f2f6721_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dc3da3a094f7cc8c10d065c9a18d02998beb19a0d01e3271ea3918755f2f6721_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dc3da3a094f7cc8c10d065c9a18d02998beb19a0d01e3271ea3918755f2f6721_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256%3Adc3da3a094f7cc8c10d065c9a18d02998beb19a0d01e3271ea3918755f2f6721?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.12.0-202510281313.p2.g8a84952.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:187f2649d51639c4c3199874393f89937a0d5262492bb3b52daf79639d78c16b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:187f2649d51639c4c3199874393f89937a0d5262492bb3b52daf79639d78c16b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:187f2649d51639c4c3199874393f89937a0d5262492bb3b52daf79639d78c16b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256%3A187f2649d51639c4c3199874393f89937a0d5262492bb3b52daf79639d78c16b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.12.0-202510281313.p2.ge00019f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:556d37ff1069ac70d42eb3297af0ead44843214fdcccec58eb87d88022ae8a70_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:556d37ff1069ac70d42eb3297af0ead44843214fdcccec58eb87d88022ae8a70_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:556d37ff1069ac70d42eb3297af0ead44843214fdcccec58eb87d88022ae8a70_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256%3A556d37ff1069ac70d42eb3297af0ead44843214fdcccec58eb87d88022ae8a70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.12.0-202511032028.p2.g5dcfd67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:18a74e6f5251f4b9fafffb8d51b3a652857d5bbed75313cb8c7c31db8a86a972_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:18a74e6f5251f4b9fafffb8d51b3a652857d5bbed75313cb8c7c31db8a86a972_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:18a74e6f5251f4b9fafffb8d51b3a652857d5bbed75313cb8c7c31db8a86a972_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3A18a74e6f5251f4b9fafffb8d51b3a652857d5bbed75313cb8c7c31db8a86a972?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.12.0-202510281313.p2.g30e97ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9c5b9a5285c30982010fea1df218c434d6cc243ad2455654343dd374a78b8fcf_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9c5b9a5285c30982010fea1df218c434d6cc243ad2455654343dd374a78b8fcf_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9c5b9a5285c30982010fea1df218c434d6cc243ad2455654343dd374a78b8fcf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256%3A9c5b9a5285c30982010fea1df218c434d6cc243ad2455654343dd374a78b8fcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.12.0-202510281313.p2.g8bd0ea8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:4aef3cb7f97a21da10dfe9e81eab9786a7bc1604aa5763274b606ff2a652d75d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:4aef3cb7f97a21da10dfe9e81eab9786a7bc1604aa5763274b606ff2a652d75d_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:4aef3cb7f97a21da10dfe9e81eab9786a7bc1604aa5763274b606ff2a652d75d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256%3A4aef3cb7f97a21da10dfe9e81eab9786a7bc1604aa5763274b606ff2a652d75d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.12.0-202511032028.p2.g5ce896a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f512fa0e1d1ccfc9ba0a9377b9d1d3dc63be846fffa34a78a904822b32054685_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f512fa0e1d1ccfc9ba0a9377b9d1d3dc63be846fffa34a78a904822b32054685_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f512fa0e1d1ccfc9ba0a9377b9d1d3dc63be846fffa34a78a904822b32054685_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256%3Af512fa0e1d1ccfc9ba0a9377b9d1d3dc63be846fffa34a78a904822b32054685?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.g336d03e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d45ae74a852c72db4952bf349fac04ab23459c512a498249e6ff08a73cfe22a_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d45ae74a852c72db4952bf349fac04ab23459c512a498249e6ff08a73cfe22a_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d45ae74a852c72db4952bf349fac04ab23459c512a498249e6ff08a73cfe22a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256%3A0d45ae74a852c72db4952bf349fac04ab23459c512a498249e6ff08a73cfe22a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.12.0-202510281313.p2.g0fe74f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:fb2f810502749b2cdf51fe2c0f04771a12fcd074c086c82f2d36695e689f8783_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:fb2f810502749b2cdf51fe2c0f04771a12fcd074c086c82f2d36695e689f8783_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:fb2f810502749b2cdf51fe2c0f04771a12fcd074c086c82f2d36695e689f8783_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256%3Afb2f810502749b2cdf51fe2c0f04771a12fcd074c086c82f2d36695e689f8783?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.12.0-202510281313.p2.g31a67da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:648517f1d10ffcff8a5e46144678dafa6be540eee4a57788bd6fc19daf9270a5_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:648517f1d10ffcff8a5e46144678dafa6be540eee4a57788bd6fc19daf9270a5_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:648517f1d10ffcff8a5e46144678dafa6be540eee4a57788bd6fc19daf9270a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256%3A648517f1d10ffcff8a5e46144678dafa6be540eee4a57788bd6fc19daf9270a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.12.0-202511032028.p2.ge456249.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:c5be65efb2e87374c50d44a66eff7b5a3845845ab144e9dd124838f9f5fa80ef_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:c5be65efb2e87374c50d44a66eff7b5a3845845ab144e9dd124838f9f5fa80ef_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:c5be65efb2e87374c50d44a66eff7b5a3845845ab144e9dd124838f9f5fa80ef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256%3Ac5be65efb2e87374c50d44a66eff7b5a3845845ab144e9dd124838f9f5fa80ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.12.0-202510281313.p2.g6b54388.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer@sha256:1fe0f05e0d5dc1e698e929dbe28f7628a10be04ae2f4d3b943125379f04b72e5_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer@sha256:1fe0f05e0d5dc1e698e929dbe28f7628a10be04ae2f4d3b943125379f04b72e5_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-installer@sha256:1fe0f05e0d5dc1e698e929dbe28f7628a10be04ae2f4d3b943125379f04b72e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256%3A1fe0f05e0d5dc1e698e929dbe28f7628a10be04ae2f4d3b943125379f04b72e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.12.0-202510281313.p2.gc85b8ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:54741f90c55daa4b3883e1636e4f4dedcd1625f1ca492653a89209abd5830e62_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:54741f90c55daa4b3883e1636e4f4dedcd1625f1ca492653a89209abd5830e62_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:54741f90c55daa4b3883e1636e4f4dedcd1625f1ca492653a89209abd5830e62_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256%3A54741f90c55daa4b3883e1636e4f4dedcd1625f1ca492653a89209abd5830e62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.12.0-202511032028.p2.gc85b8ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:85021ced8c2ad0fa5becb7d763abe3d7d9e94877d8fbda24b81babd6caf0dd8a_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:85021ced8c2ad0fa5becb7d763abe3d7d9e94877d8fbda24b81babd6caf0dd8a_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:85021ced8c2ad0fa5becb7d763abe3d7d9e94877d8fbda24b81babd6caf0dd8a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256%3A85021ced8c2ad0fa5becb7d763abe3d7d9e94877d8fbda24b81babd6caf0dd8a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.12.0-202510281313.p2.g74ce8d5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:ff4e506f74058035147469e6763f5c9f328b14dca775400055aeff997fc9b62a_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:ff4e506f74058035147469e6763f5c9f328b14dca775400055aeff997fc9b62a_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:ff4e506f74058035147469e6763f5c9f328b14dca775400055aeff997fc9b62a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256%3Aff4e506f74058035147469e6763f5c9f328b14dca775400055aeff997fc9b62a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.ga19615c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:93dc204ac7160bbb63011b96d1f34afed0df9ab68b32dd4caaa82692540dee75_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:93dc204ac7160bbb63011b96d1f34afed0df9ab68b32dd4caaa82692540dee75_amd64",
                  "product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:93dc204ac7160bbb63011b96d1f34afed0df9ab68b32dd4caaa82692540dee75_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A93dc204ac7160bbb63011b96d1f34afed0df9ab68b32dd4caaa82692540dee75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.12.0-202510281313.p2.gf407c8a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:dffc16caba640f51b0fa3779ba9aa752e86d482303dde2fe547c6fc50c239216_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:dffc16caba640f51b0fa3779ba9aa752e86d482303dde2fe547c6fc50c239216_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:dffc16caba640f51b0fa3779ba9aa752e86d482303dde2fe547c6fc50c239216_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256%3Adffc16caba640f51b0fa3779ba9aa752e86d482303dde2fe547c6fc50c239216?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.12.0-202510281313.p2.ga2882f7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:03280ac16196268b9e184e407d3e67929d35637442ca4a97c2c1ed4765e8208a_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:03280ac16196268b9e184e407d3e67929d35637442ca4a97c2c1ed4765e8208a_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:03280ac16196268b9e184e407d3e67929d35637442ca4a97c2c1ed4765e8208a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256%3A03280ac16196268b9e184e407d3e67929d35637442ca4a97c2c1ed4765e8208a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.12.0-202511032028.p2.gb6c243d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:08d3fb20addf584a9e8b6100b295326c61ae6aed88066f76e1d81c14d7382559_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:08d3fb20addf584a9e8b6100b295326c61ae6aed88066f76e1d81c14d7382559_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:08d3fb20addf584a9e8b6100b295326c61ae6aed88066f76e1d81c14d7382559_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256%3A08d3fb20addf584a9e8b6100b295326c61ae6aed88066f76e1d81c14d7382559?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.12.0-202510281313.p2.g440886d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:9e87fb4210d5352aa098af1fdcf87cdf52725579824cf01dac0e9e73af22c6c8_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:9e87fb4210d5352aa098af1fdcf87cdf52725579824cf01dac0e9e73af22c6c8_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:9e87fb4210d5352aa098af1fdcf87cdf52725579824cf01dac0e9e73af22c6c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256%3A9e87fb4210d5352aa098af1fdcf87cdf52725579824cf01dac0e9e73af22c6c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.12.0-202510281313.p2.g6b5bfff.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0fbc8ace35d782cac4c699de859ea348c31a88f4846946c66af366573165230_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0fbc8ace35d782cac4c699de859ea348c31a88f4846946c66af366573165230_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0fbc8ace35d782cac4c699de859ea348c31a88f4846946c66af366573165230_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256%3Af0fbc8ace35d782cac4c699de859ea348c31a88f4846946c66af366573165230?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.12.0-202510281313.p2.gd6d8c1c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7a294d36089ab511412cd83d346b1ec4ffd28682b617c9af56a5d603291cf05a_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7a294d36089ab511412cd83d346b1ec4ffd28682b617c9af56a5d603291cf05a_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7a294d36089ab511412cd83d346b1ec4ffd28682b617c9af56a5d603291cf05a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256%3A7a294d36089ab511412cd83d346b1ec4ffd28682b617c9af56a5d603291cf05a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.12.0-202510281313.p2.g0565766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:ff7c197519228b432d2a04931823c42b7b584319cded304f14cb2045961ce0c4_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:ff7c197519228b432d2a04931823c42b7b584319cded304f14cb2045961ce0c4_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:ff7c197519228b432d2a04931823c42b7b584319cded304f14cb2045961ce0c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256%3Aff7c197519228b432d2a04931823c42b7b584319cded304f14cb2045961ce0c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.12.0-202510281313.p2.gec8a839.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:524152add58bfda039f508743bf82165a4a887d4eed57828b726fd3a2fb4b638_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:524152add58bfda039f508743bf82165a4a887d4eed57828b726fd3a2fb4b638_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:524152add58bfda039f508743bf82165a4a887d4eed57828b726fd3a2fb4b638_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3A524152add58bfda039f508743bf82165a4a887d4eed57828b726fd3a2fb4b638?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.12.0-202511032028.p2.g1964124.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:6aa6704a7a76ea9239c7b19619f0bf0dca6395e7f6974b34d08e0c0d19dbe208_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:6aa6704a7a76ea9239c7b19619f0bf0dca6395e7f6974b34d08e0c0d19dbe208_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:6aa6704a7a76ea9239c7b19619f0bf0dca6395e7f6974b34d08e0c0d19dbe208_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256%3A6aa6704a7a76ea9239c7b19619f0bf0dca6395e7f6974b34d08e0c0d19dbe208?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.12.0-202510281313.p2.g0a12d74.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:08fe96631eb855b43a81b289c5632e4d26a14e6d1e942a6e8dc80cdf753590b2_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:08fe96631eb855b43a81b289c5632e4d26a14e6d1e942a6e8dc80cdf753590b2_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:08fe96631eb855b43a81b289c5632e4d26a14e6d1e942a6e8dc80cdf753590b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3A08fe96631eb855b43a81b289c5632e4d26a14e6d1e942a6e8dc80cdf753590b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.12.0-202510280107.p2.gefd6ffb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b36312de8278c90ea7557bc12d6a043c53ff2e88a05301c1b86754f356dc4182_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b36312de8278c90ea7557bc12d6a043c53ff2e88a05301c1b86754f356dc4182_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b36312de8278c90ea7557bc12d6a043c53ff2e88a05301c1b86754f356dc4182_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3Ab36312de8278c90ea7557bc12d6a043c53ff2e88a05301c1b86754f356dc4182?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.12.0-202510280107.p2.g5993d02.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-must-gather@sha256:2da40020b227bbd3104720e05451170ec9275dd8c6ad982da84d559fb3737b30_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-must-gather@sha256:2da40020b227bbd3104720e05451170ec9275dd8c6ad982da84d559fb3737b30_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:2da40020b227bbd3104720e05451170ec9275dd8c6ad982da84d559fb3737b30_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256%3A2da40020b227bbd3104720e05451170ec9275dd8c6ad982da84d559fb3737b30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.12.0-202511032028.p2.ga4db96b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b9d7ecafc8e5e638db95eb91007be5b06ecb6cd3c3eb64dc8edc1516858a22bf_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b9d7ecafc8e5e638db95eb91007be5b06ecb6cd3c3eb64dc8edc1516858a22bf_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b9d7ecafc8e5e638db95eb91007be5b06ecb6cd3c3eb64dc8edc1516858a22bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3Ab9d7ecafc8e5e638db95eb91007be5b06ecb6cd3c3eb64dc8edc1516858a22bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.12.0-202510281313.p2.g30386d6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:2e5422b1e78b5e7edf14322b270c5b546708ce0db097540634fce65f1dfd5061_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:2e5422b1e78b5e7edf14322b270c5b546708ce0db097540634fce65f1dfd5061_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:2e5422b1e78b5e7edf14322b270c5b546708ce0db097540634fce65f1dfd5061_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256%3A2e5422b1e78b5e7edf14322b270c5b546708ce0db097540634fce65f1dfd5061?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.12.0-202510281313.p2.g98d9349.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:5554c6b7339d1fa8a318c4d5da168e34d792908c8a7f6b26b34a52d3a1c25bc2_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:5554c6b7339d1fa8a318c4d5da168e34d792908c8a7f6b26b34a52d3a1c25bc2_amd64",
                  "product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:5554c6b7339d1fa8a318c4d5da168e34d792908c8a7f6b26b34a52d3a1c25bc2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256%3A5554c6b7339d1fa8a318c4d5da168e34d792908c8a7f6b26b34a52d3a1c25bc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.12.0-202511032028.p2.gc76613c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6cb52ff1aa97500459dc06663c1894547ef33b098b7519ea1c9e223a8563ea07_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6cb52ff1aa97500459dc06663c1894547ef33b098b7519ea1c9e223a8563ea07_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6cb52ff1aa97500459dc06663c1894547ef33b098b7519ea1c9e223a8563ea07_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256%3A6cb52ff1aa97500459dc06663c1894547ef33b098b7519ea1c9e223a8563ea07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.12.0-202510281313.p2.gd2ef4ae.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:23aaaf6858fea5db7be0659dfe12c79222968b8e805c89bdee94b94c541684e1_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:23aaaf6858fea5db7be0659dfe12c79222968b8e805c89bdee94b94c541684e1_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:23aaaf6858fea5db7be0659dfe12c79222968b8e805c89bdee94b94c541684e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256%3A23aaaf6858fea5db7be0659dfe12c79222968b8e805c89bdee94b94c541684e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.12.0-202510281313.p2.g1053f14.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:77b003b4bebd03b9e5be0dac5be04273ca3f16524db4b0cd936571e4ccc7471c_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:77b003b4bebd03b9e5be0dac5be04273ca3f16524db4b0cd936571e4ccc7471c_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:77b003b4bebd03b9e5be0dac5be04273ca3f16524db4b0cd936571e4ccc7471c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A77b003b4bebd03b9e5be0dac5be04273ca3f16524db4b0cd936571e4ccc7471c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.12.0-202510281313.p2.gbb06dd0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2acb4c13eb5673000ae064733ed0483eb7c713c892c6997b0843af1bff24689a_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2acb4c13eb5673000ae064733ed0483eb7c713c892c6997b0843af1bff24689a_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2acb4c13eb5673000ae064733ed0483eb7c713c892c6997b0843af1bff24689a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256%3A2acb4c13eb5673000ae064733ed0483eb7c713c892c6997b0843af1bff24689a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.12.0-202510281313.p2.gb0407e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:889d73078131d6b905e9274aaf9260e99b372947a4b1faf7e9ce6267aff6cd2e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:889d73078131d6b905e9274aaf9260e99b372947a4b1faf7e9ce6267aff6cd2e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:889d73078131d6b905e9274aaf9260e99b372947a4b1faf7e9ce6267aff6cd2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256%3A889d73078131d6b905e9274aaf9260e99b372947a4b1faf7e9ce6267aff6cd2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.12.0-202510281313.p2.gd32006c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0ec8ee2c19797dc6618e9fb66f30a38bf7669505f163b0453dfba2017872ab54_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0ec8ee2c19797dc6618e9fb66f30a38bf7669505f163b0453dfba2017872ab54_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0ec8ee2c19797dc6618e9fb66f30a38bf7669505f163b0453dfba2017872ab54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256%3A0ec8ee2c19797dc6618e9fb66f30a38bf7669505f163b0453dfba2017872ab54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.12.0-202510281313.p2.g793222b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:91fafb9285fed216558fc0dc7d449ed289467cd9104879265a9363eccea23296_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:91fafb9285fed216558fc0dc7d449ed289467cd9104879265a9363eccea23296_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:91fafb9285fed216558fc0dc7d449ed289467cd9104879265a9363eccea23296_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A91fafb9285fed216558fc0dc7d449ed289467cd9104879265a9363eccea23296?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202511032028.p2.gd09e51a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dc6a03c75f878b058e58f5a505aab5b305d7ee219f384406eb6f036f30f273dc_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dc6a03c75f878b058e58f5a505aab5b305d7ee219f384406eb6f036f30f273dc_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dc6a03c75f878b058e58f5a505aab5b305d7ee219f384406eb6f036f30f273dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256%3Adc6a03c75f878b058e58f5a505aab5b305d7ee219f384406eb6f036f30f273dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.g793222b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:1f8bfc4389099a3f5a353b7685ec2022b9cb6ef872260e8e61540f1ce4e8606a_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:1f8bfc4389099a3f5a353b7685ec2022b9cb6ef872260e8e61540f1ce4e8606a_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:1f8bfc4389099a3f5a353b7685ec2022b9cb6ef872260e8e61540f1ce4e8606a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256%3A1f8bfc4389099a3f5a353b7685ec2022b9cb6ef872260e8e61540f1ce4e8606a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-machine-controllers-container-v4.12.0-202510281313.p2.gf13e381.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:46eb6edcdbfe97cd5afe23b23fdc28ff0ce7ad0187104e5ebce74ce74b840739_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:46eb6edcdbfe97cd5afe23b23fdc28ff0ce7ad0187104e5ebce74ce74b840739_amd64",
                  "product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:46eb6edcdbfe97cd5afe23b23fdc28ff0ce7ad0187104e5ebce74ce74b840739_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256%3A46eb6edcdbfe97cd5afe23b23fdc28ff0ce7ad0187104e5ebce74ce74b840739?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.12.0-202510281313.p2.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ce05baa974a6182ca96561e9d934178a3fc57bc8630101c3f6a8daa1372dcf4a_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ce05baa974a6182ca96561e9d934178a3fc57bc8630101c3f6a8daa1372dcf4a_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ce05baa974a6182ca96561e9d934178a3fc57bc8630101c3f6a8daa1372dcf4a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256%3Ace05baa974a6182ca96561e9d934178a3fc57bc8630101c3f6a8daa1372dcf4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-machine-controllers-container-v4.12.0-202510281313.p2.g03e8cb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:4c9d3e514130310c031228136440949760b5ea81a3824cb50abc24bb9294f47e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:4c9d3e514130310c031228136440949760b5ea81a3824cb50abc24bb9294f47e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:4c9d3e514130310c031228136440949760b5ea81a3824cb50abc24bb9294f47e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256%3A4c9d3e514130310c031228136440949760b5ea81a3824cb50abc24bb9294f47e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.12.0-202511032028.p2.gcced5e1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:503b0d44c7fdda53c9b4a7310392eadcba958c911d30ca3ed35c51bd4df198b9_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:503b0d44c7fdda53c9b4a7310392eadcba958c911d30ca3ed35c51bd4df198b9_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:503b0d44c7fdda53c9b4a7310392eadcba958c911d30ca3ed35c51bd4df198b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256%3A503b0d44c7fdda53c9b4a7310392eadcba958c911d30ca3ed35c51bd4df198b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.12.0-202511032028.p2.gb78e8e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5918db0d46109d8726d314877602e477243fc2e980e862d917ba085d0abe6fc2_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5918db0d46109d8726d314877602e477243fc2e980e862d917ba085d0abe6fc2_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5918db0d46109d8726d314877602e477243fc2e980e862d917ba085d0abe6fc2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256%3A5918db0d46109d8726d314877602e477243fc2e980e862d917ba085d0abe6fc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.g7dadc08.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc5de5938f1dbb4c53c314fb79d90a5cadfc5a7f0e6a33ae983637e5224800b6_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc5de5938f1dbb4c53c314fb79d90a5cadfc5a7f0e6a33ae983637e5224800b6_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc5de5938f1dbb4c53c314fb79d90a5cadfc5a7f0e6a33ae983637e5224800b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256%3Adc5de5938f1dbb4c53c314fb79d90a5cadfc5a7f0e6a33ae983637e5224800b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.12.0-202510281313.p2.g4fb4334.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:70c26e82158799ad82cd834144538b9b1fd24740e9ae6caea2a6adc2d121ffaa_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:70c26e82158799ad82cd834144538b9b1fd24740e9ae6caea2a6adc2d121ffaa_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:70c26e82158799ad82cd834144538b9b1fd24740e9ae6caea2a6adc2d121ffaa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256%3A70c26e82158799ad82cd834144538b9b1fd24740e9ae6caea2a6adc2d121ffaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.12.0-202510281313.p2.g85e4665.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:1b2567c73d114ce90695b740746026061ff6649f0644900480876ed8949b37e9_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:1b2567c73d114ce90695b740746026061ff6649f0644900480876ed8949b37e9_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:1b2567c73d114ce90695b740746026061ff6649f0644900480876ed8949b37e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256%3A1b2567c73d114ce90695b740746026061ff6649f0644900480876ed8949b37e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.12.0-202510281313.p2.g36c0669.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:7103bd3cd9275216ec61b4f7ccd5e190baf4a582758eb56263d825b3220b4fe4_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:7103bd3cd9275216ec61b4f7ccd5e190baf4a582758eb56263d825b3220b4fe4_amd64",
                  "product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:7103bd3cd9275216ec61b4f7ccd5e190baf4a582758eb56263d825b3220b4fe4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A7103bd3cd9275216ec61b4f7ccd5e190baf4a582758eb56263d825b3220b4fe4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.12.0-202510281313.p2.g0f141ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:a001b0e7d3a3532356e204f37ce4ee1f4d8e107a0088df58e1c43361f118d9bd_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:a001b0e7d3a3532356e204f37ce4ee1f4d8e107a0088df58e1c43361f118d9bd_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:a001b0e7d3a3532356e204f37ce4ee1f4d8e107a0088df58e1c43361f118d9bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256%3Aa001b0e7d3a3532356e204f37ce4ee1f4d8e107a0088df58e1c43361f118d9bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.12.0-202510281313.p2.g5fe565c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:5dab275e001177c49401ca2b5941a89113295c592d580cb0d57aa192fcd24015_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:5dab275e001177c49401ca2b5941a89113295c592d580cb0d57aa192fcd24015_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:5dab275e001177c49401ca2b5941a89113295c592d580cb0d57aa192fcd24015_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256%3A5dab275e001177c49401ca2b5941a89113295c592d580cb0d57aa192fcd24015?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.12.0-202511032028.p2.gef1d057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e6e122cb7f4c6e7b5ef421530658461ad2dddc25a34f25ba7b18c1f00dda6124_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e6e122cb7f4c6e7b5ef421530658461ad2dddc25a34f25ba7b18c1f00dda6124_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e6e122cb7f4c6e7b5ef421530658461ad2dddc25a34f25ba7b18c1f00dda6124_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256%3Ae6e122cb7f4c6e7b5ef421530658461ad2dddc25a34f25ba7b18c1f00dda6124?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.12.0-202511032028.p2.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256%3Af5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.12.0-202511032028.p2.ge4c0e10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256%3Af5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.12.0-202511032028.p2.ge4c0e10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256%3A53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.gd7cca47.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256%3A53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.gd7cca47.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fb003743b5d966ea80b6b4a796ce23c1f4ed4c6ac06979b1d57203647ae24929_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fb003743b5d966ea80b6b4a796ce23c1f4ed4c6ac06979b1d57203647ae24929_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fb003743b5d966ea80b6b4a796ce23c1f4ed4c6ac06979b1d57203647ae24929_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256%3Afb003743b5d966ea80b6b4a796ce23c1f4ed4c6ac06979b1d57203647ae24929?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.12.0-202511032028.p2.ge170dce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:3074e38985e5605ad55a191de86139f3a78bc7f77d182c7fc2eb2cbbc102fcbb_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:3074e38985e5605ad55a191de86139f3a78bc7f77d182c7fc2eb2cbbc102fcbb_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:3074e38985e5605ad55a191de86139f3a78bc7f77d182c7fc2eb2cbbc102fcbb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256%3A3074e38985e5605ad55a191de86139f3a78bc7f77d182c7fc2eb2cbbc102fcbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.12.0-202510281313.p2.ga61d43b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d317181ed7cd16015e9586bb6d1f8a54742e185dfef156c3175dac964710b7e4_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d317181ed7cd16015e9586bb6d1f8a54742e185dfef156c3175dac964710b7e4_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d317181ed7cd16015e9586bb6d1f8a54742e185dfef156c3175dac964710b7e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256%3Ad317181ed7cd16015e9586bb6d1f8a54742e185dfef156c3175dac964710b7e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.12.0-202511032028.p2.gcced5e1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:d9434c30fd4315466a850a374527b1f078126a3a62fd9635487a657d9a35e484_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:d9434c30fd4315466a850a374527b1f078126a3a62fd9635487a657d9a35e484_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:d9434c30fd4315466a850a374527b1f078126a3a62fd9635487a657d9a35e484_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256%3Ad9434c30fd4315466a850a374527b1f078126a3a62fd9635487a657d9a35e484?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.12.0-202510280107.p2.gb190788.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:7f90176d05751021f8e5ca11daec390a64ac68f75075a5c84478ba071e00da2d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:7f90176d05751021f8e5ca11daec390a64ac68f75075a5c84478ba071e00da2d_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:7f90176d05751021f8e5ca11daec390a64ac68f75075a5c84478ba071e00da2d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256%3A7f90176d05751021f8e5ca11daec390a64ac68f75075a5c84478ba071e00da2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.12.0-202510281313.p2.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:9f8b1b1e62d494445118d56edf516521c1394089bdeaee549bd8f3e6f8ee8bf9_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:9f8b1b1e62d494445118d56edf516521c1394089bdeaee549bd8f3e6f8ee8bf9_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:9f8b1b1e62d494445118d56edf516521c1394089bdeaee549bd8f3e6f8ee8bf9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256%3A9f8b1b1e62d494445118d56edf516521c1394089bdeaee549bd8f3e6f8ee8bf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.12.0-202510281313.p2.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5ea3abc2fb8a75554dacec366c8f11ff90020502bf4f25748b39dd7a5bc4e2e_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5ea3abc2fb8a75554dacec366c8f11ff90020502bf4f25748b39dd7a5bc4e2e_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5ea3abc2fb8a75554dacec366c8f11ff90020502bf4f25748b39dd7a5bc4e2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256%3Ac5ea3abc2fb8a75554dacec366c8f11ff90020502bf4f25748b39dd7a5bc4e2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510281313.p2.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-telemeter@sha256:12e32a6ed4c932d78412d0cc11ac28b2a6830ea17b942b8c410366ad4c452cc9_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-telemeter@sha256:12e32a6ed4c932d78412d0cc11ac28b2a6830ea17b942b8c410366ad4c452cc9_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-telemeter@sha256:12e32a6ed4c932d78412d0cc11ac28b2a6830ea17b942b8c410366ad4c452cc9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256%3A12e32a6ed4c932d78412d0cc11ac28b2a6830ea17b942b8c410366ad4c452cc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.12.0-202511032028.p2.gc9592de.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0fd868b3eeb0a4a5e3bbc5a9bd6a027ecfd3ae5cf76fdb302108781dbb0dd592_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0fd868b3eeb0a4a5e3bbc5a9bd6a027ecfd3ae5cf76fdb302108781dbb0dd592_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0fd868b3eeb0a4a5e3bbc5a9bd6a027ecfd3ae5cf76fdb302108781dbb0dd592_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256%3A0fd868b3eeb0a4a5e3bbc5a9bd6a027ecfd3ae5cf76fdb302108781dbb0dd592?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.12.0-202510281313.p2.g2867a6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6ecbe91321d0ed43faec58729f42a5b1aafd95ae96afa8a5540679bfece7e23b_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6ecbe91321d0ed43faec58729f42a5b1aafd95ae96afa8a5540679bfece7e23b_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6ecbe91321d0ed43faec58729f42a5b1aafd95ae96afa8a5540679bfece7e23b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256%3A6ecbe91321d0ed43faec58729f42a5b1aafd95ae96afa8a5540679bfece7e23b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.12.0-202510281313.p2.ge4c0e10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:3db88dc986e9114641d0ab2b19b14c74d3a38a28913045e0b88d564d2f8a311d_amd64",
                "product": {
                  "name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:3db88dc986e9114641d0ab2b19b14c74d3a38a28913045e0b88d564d2f8a311d_amd64",
                  "product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:3db88dc986e9114641d0ab2b19b14c74d3a38a28913045e0b88d564d2f8a311d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256%3A3db88dc986e9114641d0ab2b19b14c74d3a38a28913045e0b88d564d2f8a311d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.12.0-202510281313.p2.gf25ae2a.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:2b6eba498f408c8e4074b55da0c42ecbcc0704fcf21656efcd5daf51d623e893_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:2b6eba498f408c8e4074b55da0c42ecbcc0704fcf21656efcd5daf51d623e893_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:2b6eba498f408c8e4074b55da0c42ecbcc0704fcf21656efcd5daf51d623e893_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:fa5fbe69d9a4705c2c9f8d77c35905643098e3822129126c10783b533b0bb548_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:fa5fbe69d9a4705c2c9f8d77c35905643098e3822129126c10783b533b0bb548_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:fa5fbe69d9a4705c2c9f8d77c35905643098e3822129126c10783b533b0bb548_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:c5a87bc54c341d5e406c6b23ba3b8c4bd55453f6341eb0bd771b2b5a7c3a912c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:c5a87bc54c341d5e406c6b23ba3b8c4bd55453f6341eb0bd771b2b5a7c3a912c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:c5a87bc54c341d5e406c6b23ba3b8c4bd55453f6341eb0bd771b2b5a7c3a912c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:93dc204ac7160bbb63011b96d1f34afed0df9ab68b32dd4caaa82692540dee75_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:93dc204ac7160bbb63011b96d1f34afed0df9ab68b32dd4caaa82692540dee75_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:93dc204ac7160bbb63011b96d1f34afed0df9ab68b32dd4caaa82692540dee75_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:5554c6b7339d1fa8a318c4d5da168e34d792908c8a7f6b26b34a52d3a1c25bc2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:5554c6b7339d1fa8a318c4d5da168e34d792908c8a7f6b26b34a52d3a1c25bc2_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:5554c6b7339d1fa8a318c4d5da168e34d792908c8a7f6b26b34a52d3a1c25bc2_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:62cae93467616a4536698c6cec2e4c442b324392d92a9fd11af39d62f33cf2fa_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:62cae93467616a4536698c6cec2e4c442b324392d92a9fd11af39d62f33cf2fa_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:62cae93467616a4536698c6cec2e4c442b324392d92a9fd11af39d62f33cf2fa_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:7103bd3cd9275216ec61b4f7ccd5e190baf4a582758eb56263d825b3220b4fe4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:7103bd3cd9275216ec61b4f7ccd5e190baf4a582758eb56263d825b3220b4fe4_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:7103bd3cd9275216ec61b4f7ccd5e190baf4a582758eb56263d825b3220b4fe4_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9dee1061632dda37ba21e74cdd68df8431985c90da90b4aff99db248234a8b84_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9dee1061632dda37ba21e74cdd68df8431985c90da90b4aff99db248234a8b84_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9dee1061632dda37ba21e74cdd68df8431985c90da90b4aff99db248234a8b84_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:641928049a639057e544276feaa7fd1777abe9e8bdf11ff922b257f3f5a5a31e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:641928049a639057e544276feaa7fd1777abe9e8bdf11ff922b257f3f5a5a31e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:641928049a639057e544276feaa7fd1777abe9e8bdf11ff922b257f3f5a5a31e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:54d6254fa3708c968a6b866612f7fe54bf09d21a0a3cc156a81eb728527cf8f5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:54d6254fa3708c968a6b866612f7fe54bf09d21a0a3cc156a81eb728527cf8f5_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:54d6254fa3708c968a6b866612f7fe54bf09d21a0a3cc156a81eb728527cf8f5_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1716c056996f69a5322e434e26c7b7d22e9c27590b473a8e86eaacd7e748c6f4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1716c056996f69a5322e434e26c7b7d22e9c27590b473a8e86eaacd7e748c6f4_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1716c056996f69a5322e434e26c7b7d22e9c27590b473a8e86eaacd7e748c6f4_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:820a04c3c36d683e0d5ef275277fd8bc311862bd5fdf49566802148648014f46_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:820a04c3c36d683e0d5ef275277fd8bc311862bd5fdf49566802148648014f46_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:820a04c3c36d683e0d5ef275277fd8bc311862bd5fdf49566802148648014f46_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:74c0ff06abe96d5a773d0447267c44a0b7641ee44b4995ee75249a6708cc8dba_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:74c0ff06abe96d5a773d0447267c44a0b7641ee44b4995ee75249a6708cc8dba_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:74c0ff06abe96d5a773d0447267c44a0b7641ee44b4995ee75249a6708cc8dba_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4d040de80caa7da1da5ca25e786928ffa0998f74cba0cedba3ed49bf80d72d35_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4d040de80caa7da1da5ca25e786928ffa0998f74cba0cedba3ed49bf80d72d35_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4d040de80caa7da1da5ca25e786928ffa0998f74cba0cedba3ed49bf80d72d35_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:578bbebdf8f48d495724a28dc8a41e8fbe6b88ae25827077a9f95e84664ec236_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:578bbebdf8f48d495724a28dc8a41e8fbe6b88ae25827077a9f95e84664ec236_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:578bbebdf8f48d495724a28dc8a41e8fbe6b88ae25827077a9f95e84664ec236_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:dbe841d02599e71f78e913abbdb64148525a197198baa0798f72f6b96efd8bb2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:dbe841d02599e71f78e913abbdb64148525a197198baa0798f72f6b96efd8bb2_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:dbe841d02599e71f78e913abbdb64148525a197198baa0798f72f6b96efd8bb2_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:55385b70629c5b97295673256542ecefa23b34c79d3d3422c9accac435a0da7f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:55385b70629c5b97295673256542ecefa23b34c79d3d3422c9accac435a0da7f_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:55385b70629c5b97295673256542ecefa23b34c79d3d3422c9accac435a0da7f_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8173f965337e14f1ea8828d6ad81af03126b81be85a664003ab81801f8a94ac2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8173f965337e14f1ea8828d6ad81af03126b81be85a664003ab81801f8a94ac2_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8173f965337e14f1ea8828d6ad81af03126b81be85a664003ab81801f8a94ac2_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:a1b863cdad9e44772b0c21306d91b57cdf6ec1cc8952b8e11b69d3221e1ab58c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:a1b863cdad9e44772b0c21306d91b57cdf6ec1cc8952b8e11b69d3221e1ab58c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:a1b863cdad9e44772b0c21306d91b57cdf6ec1cc8952b8e11b69d3221e1ab58c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:27ab6c1ccbc7a1ae65394feade8511610c4a9e9918e1f278e98e638f82040209_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:27ab6c1ccbc7a1ae65394feade8511610c4a9e9918e1f278e98e638f82040209_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:27ab6c1ccbc7a1ae65394feade8511610c4a9e9918e1f278e98e638f82040209_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:043e5493c0dfc7fed99cdd3c11bdb736349c9a333164d3570f857c8fb1a9e977_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:043e5493c0dfc7fed99cdd3c11bdb736349c9a333164d3570f857c8fb1a9e977_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:043e5493c0dfc7fed99cdd3c11bdb736349c9a333164d3570f857c8fb1a9e977_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c6be492a1d73990fbcb88440ae2b66ae7038e22a62f758913d5a42392b3f4c8c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c6be492a1d73990fbcb88440ae2b66ae7038e22a62f758913d5a42392b3f4c8c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c6be492a1d73990fbcb88440ae2b66ae7038e22a62f758913d5a42392b3f4c8c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0d04b251b63c23ad9d2c8dd001721246c3cb7dc6448e89e86c9323763508035a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0d04b251b63c23ad9d2c8dd001721246c3cb7dc6448e89e86c9323763508035a_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0d04b251b63c23ad9d2c8dd001721246c3cb7dc6448e89e86c9323763508035a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:22b10bb949a7fbaf9e8eea0c26caaa06ffcdce9fda383301d5ad2ad034ae3dc7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:22b10bb949a7fbaf9e8eea0c26caaa06ffcdce9fda383301d5ad2ad034ae3dc7_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:22b10bb949a7fbaf9e8eea0c26caaa06ffcdce9fda383301d5ad2ad034ae3dc7_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53cbcee15c04abb83274b7267592d71bc160cfa412635fffca79d7054354a5af_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53cbcee15c04abb83274b7267592d71bc160cfa412635fffca79d7054354a5af_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53cbcee15c04abb83274b7267592d71bc160cfa412635fffca79d7054354a5af_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fdf811fb40083d8044985ee3787a927f8b3a21b491992b01e41e23bf3e09d5f1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fdf811fb40083d8044985ee3787a927f8b3a21b491992b01e41e23bf3e09d5f1_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fdf811fb40083d8044985ee3787a927f8b3a21b491992b01e41e23bf3e09d5f1_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6d753e52ca8e24db97c5aef550f08c5e879fca642c785216dcd7229512e4e638_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6d753e52ca8e24db97c5aef550f08c5e879fca642c785216dcd7229512e4e638_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6d753e52ca8e24db97c5aef550f08c5e879fca642c785216dcd7229512e4e638_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:713bb0386dc4728f9c62827bde3cf2d13b3ac24ce3d856cae50eee8d88ea0c1c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:713bb0386dc4728f9c62827bde3cf2d13b3ac24ce3d856cae50eee8d88ea0c1c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:713bb0386dc4728f9c62827bde3cf2d13b3ac24ce3d856cae50eee8d88ea0c1c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:951c8f1172467bc85fc8f51c0e0fa7049e45dd61fe7a2f101f3694fdbfb544a6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:951c8f1172467bc85fc8f51c0e0fa7049e45dd61fe7a2f101f3694fdbfb544a6_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:951c8f1172467bc85fc8f51c0e0fa7049e45dd61fe7a2f101f3694fdbfb544a6_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e6118b374637ec60ed6636f36068455f4b0b8f59bb49e37da0d6288d8d56b5cb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e6118b374637ec60ed6636f36068455f4b0b8f59bb49e37da0d6288d8d56b5cb_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e6118b374637ec60ed6636f36068455f4b0b8f59bb49e37da0d6288d8d56b5cb_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:fc7660fc08a40c751c8d60103c311aae3b48d90d0f580e377826257696173eed_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:fc7660fc08a40c751c8d60103c311aae3b48d90d0f580e377826257696173eed_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:fc7660fc08a40c751c8d60103c311aae3b48d90d0f580e377826257696173eed_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5d3b0607064649491cfc5641cd3c5db9466d419102f0bb4e42981eb70a722c78_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5d3b0607064649491cfc5641cd3c5db9466d419102f0bb4e42981eb70a722c78_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5d3b0607064649491cfc5641cd3c5db9466d419102f0bb4e42981eb70a722c78_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:55bf833619ac92399dffd05cebab2d7a7e1400bb9b16fc4de3dac0796d28d72f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:55bf833619ac92399dffd05cebab2d7a7e1400bb9b16fc4de3dac0796d28d72f_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:55bf833619ac92399dffd05cebab2d7a7e1400bb9b16fc4de3dac0796d28d72f_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cli@sha256:e639e5b37ae5fcc655eaf58a84741e82d532255a09bb4aab0007f3c987c04ec3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:e639e5b37ae5fcc655eaf58a84741e82d532255a09bb4aab0007f3c987c04ec3_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:e639e5b37ae5fcc655eaf58a84741e82d532255a09bb4aab0007f3c987c04ec3_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f8324a703dbc5ea7da2719dab581fc1b25e041aa4ef3f749837a8cbf4bdd6381_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f8324a703dbc5ea7da2719dab581fc1b25e041aa4ef3f749837a8cbf4bdd6381_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f8324a703dbc5ea7da2719dab581fc1b25e041aa4ef3f749837a8cbf4bdd6381_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:d7a1583100f8dc3e34670a04561b77159a93e38353c6755b73af39631d83aadc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:d7a1583100f8dc3e34670a04561b77159a93e38353c6755b73af39631d83aadc_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:d7a1583100f8dc3e34670a04561b77159a93e38353c6755b73af39631d83aadc_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:06d618c73c51830809725c1409277c1a7bdbd71cda8d2908a8f16d66dcee6b2b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:06d618c73c51830809725c1409277c1a7bdbd71cda8d2908a8f16d66dcee6b2b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:06d618c73c51830809725c1409277c1a7bdbd71cda8d2908a8f16d66dcee6b2b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:6d531916db32c3fc0485c6d2fe3b57d097be9c9fb0e53ca3941ac16b2d9d9b3c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:6d531916db32c3fc0485c6d2fe3b57d097be9c9fb0e53ca3941ac16b2d9d9b3c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:6d531916db32c3fc0485c6d2fe3b57d097be9c9fb0e53ca3941ac16b2d9d9b3c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:5fe5c21bdd898b99b4b134c3d8a09d26ad288eb99082e551c2789e9465c7900e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:5fe5c21bdd898b99b4b134c3d8a09d26ad288eb99082e551c2789e9465c7900e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:5fe5c21bdd898b99b4b134c3d8a09d26ad288eb99082e551c2789e9465c7900e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c3d92158586403bae74b47dedb01cb15a077464bff6aa52eead85eb051830876_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c3d92158586403bae74b47dedb01cb15a077464bff6aa52eead85eb051830876_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c3d92158586403bae74b47dedb01cb15a077464bff6aa52eead85eb051830876_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:33ee81a93a84d0d26c90d058d32cc0761457c4780a5efa1f38d02525da0d4a51_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:33ee81a93a84d0d26c90d058d32cc0761457c4780a5efa1f38d02525da0d4a51_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:33ee81a93a84d0d26c90d058d32cc0761457c4780a5efa1f38d02525da0d4a51_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:218562c8fc7edf75b73e56ac0e5582f7c8838512e7dde6824add7dfe0db11b9e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:218562c8fc7edf75b73e56ac0e5582f7c8838512e7dde6824add7dfe0db11b9e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:218562c8fc7edf75b73e56ac0e5582f7c8838512e7dde6824add7dfe0db11b9e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:021032d531768a7c91ef10a24ad71f02243c7b72ce0deb36d5fbc1af15f31da9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:021032d531768a7c91ef10a24ad71f02243c7b72ce0deb36d5fbc1af15f31da9_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:021032d531768a7c91ef10a24ad71f02243c7b72ce0deb36d5fbc1af15f31da9_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b402c6c79d63e4ebfc73ce711d67227ca401223d7277f3f7b7024e5e52435c60_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b402c6c79d63e4ebfc73ce711d67227ca401223d7277f3f7b7024e5e52435c60_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b402c6c79d63e4ebfc73ce711d67227ca401223d7277f3f7b7024e5e52435c60_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81d84c294091cce0c84918aab7539288e1a89f1bfba89001900eb1f9fef5494f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81d84c294091cce0c84918aab7539288e1a89f1bfba89001900eb1f9fef5494f_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81d84c294091cce0c84918aab7539288e1a89f1bfba89001900eb1f9fef5494f_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:5bcf2858173ffaf7e0a4d0ad919c32eb42def4b43188c84135e7bbd2df93b66b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:5bcf2858173ffaf7e0a4d0ad919c32eb42def4b43188c84135e7bbd2df93b66b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:5bcf2858173ffaf7e0a4d0ad919c32eb42def4b43188c84135e7bbd2df93b66b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c232fead9399176f41dc526212010115fb249507495a5574009e9ebc1309ca02_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c232fead9399176f41dc526212010115fb249507495a5574009e9ebc1309ca02_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c232fead9399176f41dc526212010115fb249507495a5574009e9ebc1309ca02_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:3a22cd82830ff1b566cd7de4295edca2933a5822bd3314d2329111f933576259_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:3a22cd82830ff1b566cd7de4295edca2933a5822bd3314d2329111f933576259_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:3a22cd82830ff1b566cd7de4295edca2933a5822bd3314d2329111f933576259_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:18ac77f2beb199469d27ba9a21c4e4d23345e69aa60dc1e0b50d7aa34c816b87_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:18ac77f2beb199469d27ba9a21c4e4d23345e69aa60dc1e0b50d7aa34c816b87_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:18ac77f2beb199469d27ba9a21c4e4d23345e69aa60dc1e0b50d7aa34c816b87_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:fc6a53ff617dd7b16e24de3fadaafb3548a8e7ec4c2858c98961db658991aea8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:fc6a53ff617dd7b16e24de3fadaafb3548a8e7ec4c2858c98961db658991aea8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:fc6a53ff617dd7b16e24de3fadaafb3548a8e7ec4c2858c98961db658991aea8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1a12fba97dd9c55816f2eadd1ff73169c9087c17703c664e616bed23a5778e83_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1a12fba97dd9c55816f2eadd1ff73169c9087c17703c664e616bed23a5778e83_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1a12fba97dd9c55816f2eadd1ff73169c9087c17703c664e616bed23a5778e83_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0b6a43a2e36909274ba2f0c35d288f48bd530c9389671e426d0b8d428b3e33c1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0b6a43a2e36909274ba2f0c35d288f48bd530c9389671e426d0b8d428b3e33c1_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0b6a43a2e36909274ba2f0c35d288f48bd530c9389671e426d0b8d428b3e33c1_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:1666dd2911f8dbb6b70436b1336ea61614317c99bf4a9774cf6eee140323ee6a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:1666dd2911f8dbb6b70436b1336ea61614317c99bf4a9774cf6eee140323ee6a_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:1666dd2911f8dbb6b70436b1336ea61614317c99bf4a9774cf6eee140323ee6a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f1294eccd0dcbc1eabd2119fb8d60b495cf1eeb8a56c08b096f1a5ec3a8d9547_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f1294eccd0dcbc1eabd2119fb8d60b495cf1eeb8a56c08b096f1a5ec3a8d9547_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f1294eccd0dcbc1eabd2119fb8d60b495cf1eeb8a56c08b096f1a5ec3a8d9547_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:336aef5b5ebf18793de4575fcfe82996ec4d9701460439e8dc39964a85331d49_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:336aef5b5ebf18793de4575fcfe82996ec4d9701460439e8dc39964a85331d49_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:336aef5b5ebf18793de4575fcfe82996ec4d9701460439e8dc39964a85331d49_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:59b309513347e51cf0d6537ceaae37783a6bd2ae76fab0c44f55cb4c251394bd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:59b309513347e51cf0d6537ceaae37783a6bd2ae76fab0c44f55cb4c251394bd_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:59b309513347e51cf0d6537ceaae37783a6bd2ae76fab0c44f55cb4c251394bd_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:6cd58b1914114367d08ad4538415b4ff598660cad2349710a54bb74ad914db7e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:6cd58b1914114367d08ad4538415b4ff598660cad2349710a54bb74ad914db7e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:6cd58b1914114367d08ad4538415b4ff598660cad2349710a54bb74ad914db7e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:0a2a8663697c8ba8ad91096c3f140c586d03bfe2e5f46a1cd605263e37527f99_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:0a2a8663697c8ba8ad91096c3f140c586d03bfe2e5f46a1cd605263e37527f99_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:0a2a8663697c8ba8ad91096c3f140c586d03bfe2e5f46a1cd605263e37527f99_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:58645bcd5b5af65e16b354b17d985015441e7a9d61d3870540f3b6a7cb1aded9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:58645bcd5b5af65e16b354b17d985015441e7a9d61d3870540f3b6a7cb1aded9_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:58645bcd5b5af65e16b354b17d985015441e7a9d61d3870540f3b6a7cb1aded9_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c48e0f73ff054513565bb17b7d2357426caf8ae897ec92bcd9ca398316b12a79_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c48e0f73ff054513565bb17b7d2357426caf8ae897ec92bcd9ca398316b12a79_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c48e0f73ff054513565bb17b7d2357426caf8ae897ec92bcd9ca398316b12a79_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ba04e641ceac7a33a568322bd43dbe6ba38151cc7d3169add08e4c6a611af466_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ba04e641ceac7a33a568322bd43dbe6ba38151cc7d3169add08e4c6a611af466_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ba04e641ceac7a33a568322bd43dbe6ba38151cc7d3169add08e4c6a611af466_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:adfd688b6ae06ed77ff7916c753a039b2e266a0bb8320736d0866af34f500c89_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:adfd688b6ae06ed77ff7916c753a039b2e266a0bb8320736d0866af34f500c89_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:adfd688b6ae06ed77ff7916c753a039b2e266a0bb8320736d0866af34f500c89_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:b0dac4bce1308e4dafc3345b8048897f46f824daefcee2e32cb190fb0840df7f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:b0dac4bce1308e4dafc3345b8048897f46f824daefcee2e32cb190fb0840df7f_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:b0dac4bce1308e4dafc3345b8048897f46f824daefcee2e32cb190fb0840df7f_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:76299288200d95d59c5976ead939a13fed9e0954b553e84b55e24e4336dfc882_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:76299288200d95d59c5976ead939a13fed9e0954b553e84b55e24e4336dfc882_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:76299288200d95d59c5976ead939a13fed9e0954b553e84b55e24e4336dfc882_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:29818e2dbf1d03a648a3386a70e10bce04d7f12b0f8b1138ce8e4673a4b06807_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:29818e2dbf1d03a648a3386a70e10bce04d7f12b0f8b1138ce8e4673a4b06807_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:29818e2dbf1d03a648a3386a70e10bce04d7f12b0f8b1138ce8e4673a4b06807_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:339854960dde7ab0085ef3fe9c967f287fd83b903b34fe84798ad7984ed0edb0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:339854960dde7ab0085ef3fe9c967f287fd83b903b34fe84798ad7984ed0edb0_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:339854960dde7ab0085ef3fe9c967f287fd83b903b34fe84798ad7984ed0edb0_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:8ec376735922bf613b7d9216431ef50fbe1688e87bac66f328983ac5c280f7cb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:8ec376735922bf613b7d9216431ef50fbe1688e87bac66f328983ac5c280f7cb_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:8ec376735922bf613b7d9216431ef50fbe1688e87bac66f328983ac5c280f7cb_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-console-operator@sha256:39fea1b4339c69e8c83ab4859dc19aa09773bf34e54b1139ef18a01cfcabf9ec_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:39fea1b4339c69e8c83ab4859dc19aa09773bf34e54b1139ef18a01cfcabf9ec_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-console-operator@sha256:39fea1b4339c69e8c83ab4859dc19aa09773bf34e54b1139ef18a01cfcabf9ec_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-console@sha256:2281a7cabe90a7f399d8c891b7df539ff66cc521f859cc0d0d8a9f12c5e6511e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:2281a7cabe90a7f399d8c891b7df539ff66cc521f859cc0d0d8a9f12c5e6511e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-console@sha256:2281a7cabe90a7f399d8c891b7df539ff66cc521f859cc0d0d8a9f12c5e6511e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ddab8c61aa6dbc196b19218a1c720a0b30a5c1deb5be1d45f85102b67679c72c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ddab8c61aa6dbc196b19218a1c720a0b30a5c1deb5be1d45f85102b67679c72c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ddab8c61aa6dbc196b19218a1c720a0b30a5c1deb5be1d45f85102b67679c72c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-coredns@sha256:745a9140de897eeaca5dd643defcda14dbd662a19ceb1f94133b3af96dec637d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:745a9140de897eeaca5dd643defcda14dbd662a19ceb1f94133b3af96dec637d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-coredns@sha256:745a9140de897eeaca5dd643defcda14dbd662a19ceb1f94133b3af96dec637d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:edc833bda6d6253406ef0e5b4bab5fe614aa82e28a499e8fa3895b2802a52e95_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:edc833bda6d6253406ef0e5b4bab5fe614aa82e28a499e8fa3895b2802a52e95_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:edc833bda6d6253406ef0e5b4bab5fe614aa82e28a499e8fa3895b2802a52e95_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:2529e67c381cd485e9d1c1a9d223a50213fe70d2ccc3ff3390f9162db42ab901_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:2529e67c381cd485e9d1c1a9d223a50213fe70d2ccc3ff3390f9162db42ab901_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:2529e67c381cd485e9d1c1a9d223a50213fe70d2ccc3ff3390f9162db42ab901_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:06d582c9223102c9783f1c5d0471c62da3932f468d3499f91b248029d0ecc257_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:06d582c9223102c9783f1c5d0471c62da3932f468d3499f91b248029d0ecc257_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:06d582c9223102c9783f1c5d0471c62da3932f468d3499f91b248029d0ecc257_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7fa792dd87c721067f8158434d087f84619474e2c6e458f77397544419dea858_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7fa792dd87c721067f8158434d087f84619474e2c6e458f77397544419dea858_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7fa792dd87c721067f8158434d087f84619474e2c6e458f77397544419dea858_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e1d587c7e5b2c1c90af8aee8e294f194987a2f53f6e526bf18a440c06e160c7c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e1d587c7e5b2c1c90af8aee8e294f194987a2f53f6e526bf18a440c06e160c7c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e1d587c7e5b2c1c90af8aee8e294f194987a2f53f6e526bf18a440c06e160c7c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:84b5d86dd182b126345e56a78b42603dfdba39232ce0c5beab3ce6229c7038dc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:84b5d86dd182b126345e56a78b42603dfdba39232ce0c5beab3ce6229c7038dc_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:84b5d86dd182b126345e56a78b42603dfdba39232ce0c5beab3ce6229c7038dc_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b3a95d6cad01f66a2b0e0b195229223ea0a636355357ed9263480893b21c1a8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b3a95d6cad01f66a2b0e0b195229223ea0a636355357ed9263480893b21c1a8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b3a95d6cad01f66a2b0e0b195229223ea0a636355357ed9263480893b21c1a8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-deployer@sha256:dd0703fba6f376b30e6b6c0815d0846da12b45fc9a876452e3c4ca30501e18c7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:dd0703fba6f376b30e6b6c0815d0846da12b45fc9a876452e3c4ca30501e18c7_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:dd0703fba6f376b30e6b6c0815d0846da12b45fc9a876452e3c4ca30501e18c7_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:8b061bd08a4c4ac7dc3dda27b6fbf0f05f69b2c01d8bc72f24a3e8a16c4e23d4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:8b061bd08a4c4ac7dc3dda27b6fbf0f05f69b2c01d8bc72f24a3e8a16c4e23d4_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:8b061bd08a4c4ac7dc3dda27b6fbf0f05f69b2c01d8bc72f24a3e8a16c4e23d4_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d43dd0ce30b10fd2b3111651783d6adec93bb48aeaa2a343fed364e9b439c6d2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:d43dd0ce30b10fd2b3111651783d6adec93bb48aeaa2a343fed364e9b439c6d2_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-docker-registry@sha256:d43dd0ce30b10fd2b3111651783d6adec93bb48aeaa2a343fed364e9b439c6d2_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-etcd@sha256:9a15352f9de0fbf361f05835e9a15308654b2efa96678a8598531a9a4cfcf1e0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:9a15352f9de0fbf361f05835e9a15308654b2efa96678a8598531a9a4cfcf1e0_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-etcd@sha256:9a15352f9de0fbf361f05835e9a15308654b2efa96678a8598531a9a4cfcf1e0_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dc3da3a094f7cc8c10d065c9a18d02998beb19a0d01e3271ea3918755f2f6721_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dc3da3a094f7cc8c10d065c9a18d02998beb19a0d01e3271ea3918755f2f6721_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dc3da3a094f7cc8c10d065c9a18d02998beb19a0d01e3271ea3918755f2f6721_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:187f2649d51639c4c3199874393f89937a0d5262492bb3b52daf79639d78c16b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:187f2649d51639c4c3199874393f89937a0d5262492bb3b52daf79639d78c16b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:187f2649d51639c4c3199874393f89937a0d5262492bb3b52daf79639d78c16b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:18a74e6f5251f4b9fafffb8d51b3a652857d5bbed75313cb8c7c31db8a86a972_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:18a74e6f5251f4b9fafffb8d51b3a652857d5bbed75313cb8c7c31db8a86a972_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:18a74e6f5251f4b9fafffb8d51b3a652857d5bbed75313cb8c7c31db8a86a972_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:556d37ff1069ac70d42eb3297af0ead44843214fdcccec58eb87d88022ae8a70_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:556d37ff1069ac70d42eb3297af0ead44843214fdcccec58eb87d88022ae8a70_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:556d37ff1069ac70d42eb3297af0ead44843214fdcccec58eb87d88022ae8a70_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:e28fff8f31126cd9ada8d6cf7bfeba7e6db96a5aa54be9364eaca05b4f400328_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:e28fff8f31126cd9ada8d6cf7bfeba7e6db96a5aa54be9364eaca05b4f400328_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:e28fff8f31126cd9ada8d6cf7bfeba7e6db96a5aa54be9364eaca05b4f400328_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-hyperkube@sha256:15a32bf9508b93acbce5ad558bab433eb1e82763619e7e8159eea4bd7f6d4826_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:15a32bf9508b93acbce5ad558bab433eb1e82763619e7e8159eea4bd7f6d4826_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-hyperkube@sha256:15a32bf9508b93acbce5ad558bab433eb1e82763619e7e8159eea4bd7f6d4826_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7cabbd146092fee2ef7b49cc0058cf8e2cc0e10c7b2086179e7c46e302d37142_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7cabbd146092fee2ef7b49cc0058cf8e2cc0e10c7b2086179e7c46e302d37142_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7cabbd146092fee2ef7b49cc0058cf8e2cc0e10c7b2086179e7c46e302d37142_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9c5b9a5285c30982010fea1df218c434d6cc243ad2455654343dd374a78b8fcf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9c5b9a5285c30982010fea1df218c434d6cc243ad2455654343dd374a78b8fcf_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9c5b9a5285c30982010fea1df218c434d6cc243ad2455654343dd374a78b8fcf_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f512fa0e1d1ccfc9ba0a9377b9d1d3dc63be846fffa34a78a904822b32054685_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f512fa0e1d1ccfc9ba0a9377b9d1d3dc63be846fffa34a78a904822b32054685_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f512fa0e1d1ccfc9ba0a9377b9d1d3dc63be846fffa34a78a904822b32054685_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:4aef3cb7f97a21da10dfe9e81eab9786a7bc1604aa5763274b606ff2a652d75d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:4aef3cb7f97a21da10dfe9e81eab9786a7bc1604aa5763274b606ff2a652d75d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:4aef3cb7f97a21da10dfe9e81eab9786a7bc1604aa5763274b606ff2a652d75d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d85606aa7e4a07f1095eb1a3402c1f87b767a249822137af9f69a72385b8b919_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d85606aa7e4a07f1095eb1a3402c1f87b767a249822137af9f69a72385b8b919_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d85606aa7e4a07f1095eb1a3402c1f87b767a249822137af9f69a72385b8b919_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d45ae74a852c72db4952bf349fac04ab23459c512a498249e6ff08a73cfe22a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d45ae74a852c72db4952bf349fac04ab23459c512a498249e6ff08a73cfe22a_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d45ae74a852c72db4952bf349fac04ab23459c512a498249e6ff08a73cfe22a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:fb2f810502749b2cdf51fe2c0f04771a12fcd074c086c82f2d36695e689f8783_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:fb2f810502749b2cdf51fe2c0f04771a12fcd074c086c82f2d36695e689f8783_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:fb2f810502749b2cdf51fe2c0f04771a12fcd074c086c82f2d36695e689f8783_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:648517f1d10ffcff8a5e46144678dafa6be540eee4a57788bd6fc19daf9270a5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:648517f1d10ffcff8a5e46144678dafa6be540eee4a57788bd6fc19daf9270a5_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:648517f1d10ffcff8a5e46144678dafa6be540eee4a57788bd6fc19daf9270a5_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:c5be65efb2e87374c50d44a66eff7b5a3845845ab144e9dd124838f9f5fa80ef_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:c5be65efb2e87374c50d44a66eff7b5a3845845ab144e9dd124838f9f5fa80ef_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:c5be65efb2e87374c50d44a66eff7b5a3845845ab144e9dd124838f9f5fa80ef_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:54741f90c55daa4b3883e1636e4f4dedcd1625f1ca492653a89209abd5830e62_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:54741f90c55daa4b3883e1636e4f4dedcd1625f1ca492653a89209abd5830e62_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:54741f90c55daa4b3883e1636e4f4dedcd1625f1ca492653a89209abd5830e62_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-installer@sha256:1fe0f05e0d5dc1e698e929dbe28f7628a10be04ae2f4d3b943125379f04b72e5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:1fe0f05e0d5dc1e698e929dbe28f7628a10be04ae2f4d3b943125379f04b72e5_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:1fe0f05e0d5dc1e698e929dbe28f7628a10be04ae2f4d3b943125379f04b72e5_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:fdbcde74a04bd1b5af019835d9ad1125b4e4ae04dcd5381d9c242e4eec9aabb3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:fdbcde74a04bd1b5af019835d9ad1125b4e4ae04dcd5381d9c242e4eec9aabb3_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:fdbcde74a04bd1b5af019835d9ad1125b4e4ae04dcd5381d9c242e4eec9aabb3_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0c86f1c03271fff9597294304bd15ca85e469b20e77435e05c408d745e13eb9c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0c86f1c03271fff9597294304bd15ca85e469b20e77435e05c408d745e13eb9c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0c86f1c03271fff9597294304bd15ca85e469b20e77435e05c408d745e13eb9c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a04fe5f566d22fb82bc5f0966b502729dcfeddf24380d85472400be267024c2e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a04fe5f566d22fb82bc5f0966b502729dcfeddf24380d85472400be267024c2e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a04fe5f566d22fb82bc5f0966b502729dcfeddf24380d85472400be267024c2e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:db8d6436ddb6bf7dccd2139525de82f62b1203f86a4b21803bebe480438f75c6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:db8d6436ddb6bf7dccd2139525de82f62b1203f86a4b21803bebe480438f75c6_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:db8d6436ddb6bf7dccd2139525de82f62b1203f86a4b21803bebe480438f75c6_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:1b2567c73d114ce90695b740746026061ff6649f0644900480876ed8949b37e9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:1b2567c73d114ce90695b740746026061ff6649f0644900480876ed8949b37e9_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:1b2567c73d114ce90695b740746026061ff6649f0644900480876ed8949b37e9_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:e296f247930b822f92d2cdb577d3ee19921561ae36c845add6dff29c3709f0dd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:e296f247930b822f92d2cdb577d3ee19921561ae36c845add6dff29c3709f0dd_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:e296f247930b822f92d2cdb577d3ee19921561ae36c845add6dff29c3709f0dd_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:ffcae31a15816d34b8625c20a8f60819400f99b33b22040a9e8e3d1d17f92209_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:ffcae31a15816d34b8625c20a8f60819400f99b33b22040a9e8e3d1d17f92209_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:ffcae31a15816d34b8625c20a8f60819400f99b33b22040a9e8e3d1d17f92209_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:2dda5dd3684c4b7ce345fd8044ad9ba159f8a544be0e9c965ed093e2db0ef271_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:2dda5dd3684c4b7ce345fd8044ad9ba159f8a544be0e9c965ed093e2db0ef271_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:2dda5dd3684c4b7ce345fd8044ad9ba159f8a544be0e9c965ed093e2db0ef271_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:fe25b13306bf87b2315d72c2134f0a9ddba73102d6b903781da8794c0ca4639a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:fe25b13306bf87b2315d72c2134f0a9ddba73102d6b903781da8794c0ca4639a_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:fe25b13306bf87b2315d72c2134f0a9ddba73102d6b903781da8794c0ca4639a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:85021ced8c2ad0fa5becb7d763abe3d7d9e94877d8fbda24b81babd6caf0dd8a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:85021ced8c2ad0fa5becb7d763abe3d7d9e94877d8fbda24b81babd6caf0dd8a_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:85021ced8c2ad0fa5becb7d763abe3d7d9e94877d8fbda24b81babd6caf0dd8a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:ff4e506f74058035147469e6763f5c9f328b14dca775400055aeff997fc9b62a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:ff4e506f74058035147469e6763f5c9f328b14dca775400055aeff997fc9b62a_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:ff4e506f74058035147469e6763f5c9f328b14dca775400055aeff997fc9b62a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:decddcca20e6c8416162b3f9fbcdac6bbf48aa785da972bfe87992700a0cb8cb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:decddcca20e6c8416162b3f9fbcdac6bbf48aa785da972bfe87992700a0cb8cb_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:decddcca20e6c8416162b3f9fbcdac6bbf48aa785da972bfe87992700a0cb8cb_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:763c43f2a2d720489d9f40e3d2cb049de938f9158107db61d89ff0b5e91dd84c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:763c43f2a2d720489d9f40e3d2cb049de938f9158107db61d89ff0b5e91dd84c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:763c43f2a2d720489d9f40e3d2cb049de938f9158107db61d89ff0b5e91dd84c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:dffc16caba640f51b0fa3779ba9aa752e86d482303dde2fe547c6fc50c239216_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:dffc16caba640f51b0fa3779ba9aa752e86d482303dde2fe547c6fc50c239216_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:dffc16caba640f51b0fa3779ba9aa752e86d482303dde2fe547c6fc50c239216_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:03280ac16196268b9e184e407d3e67929d35637442ca4a97c2c1ed4765e8208a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:03280ac16196268b9e184e407d3e67929d35637442ca4a97c2c1ed4765e8208a_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:03280ac16196268b9e184e407d3e67929d35637442ca4a97c2c1ed4765e8208a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:08d3fb20addf584a9e8b6100b295326c61ae6aed88066f76e1d81c14d7382559_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:08d3fb20addf584a9e8b6100b295326c61ae6aed88066f76e1d81c14d7382559_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:08d3fb20addf584a9e8b6100b295326c61ae6aed88066f76e1d81c14d7382559_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:9e87fb4210d5352aa098af1fdcf87cdf52725579824cf01dac0e9e73af22c6c8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:9e87fb4210d5352aa098af1fdcf87cdf52725579824cf01dac0e9e73af22c6c8_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:9e87fb4210d5352aa098af1fdcf87cdf52725579824cf01dac0e9e73af22c6c8_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0fbc8ace35d782cac4c699de859ea348c31a88f4846946c66af366573165230_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0fbc8ace35d782cac4c699de859ea348c31a88f4846946c66af366573165230_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0fbc8ace35d782cac4c699de859ea348c31a88f4846946c66af366573165230_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7a294d36089ab511412cd83d346b1ec4ffd28682b617c9af56a5d603291cf05a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7a294d36089ab511412cd83d346b1ec4ffd28682b617c9af56a5d603291cf05a_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7a294d36089ab511412cd83d346b1ec4ffd28682b617c9af56a5d603291cf05a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:ff7c197519228b432d2a04931823c42b7b584319cded304f14cb2045961ce0c4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:ff7c197519228b432d2a04931823c42b7b584319cded304f14cb2045961ce0c4_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:ff7c197519228b432d2a04931823c42b7b584319cded304f14cb2045961ce0c4_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:524152add58bfda039f508743bf82165a4a887d4eed57828b726fd3a2fb4b638_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:524152add58bfda039f508743bf82165a4a887d4eed57828b726fd3a2fb4b638_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:524152add58bfda039f508743bf82165a4a887d4eed57828b726fd3a2fb4b638_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:6aa6704a7a76ea9239c7b19619f0bf0dca6395e7f6974b34d08e0c0d19dbe208_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:6aa6704a7a76ea9239c7b19619f0bf0dca6395e7f6974b34d08e0c0d19dbe208_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:6aa6704a7a76ea9239c7b19619f0bf0dca6395e7f6974b34d08e0c0d19dbe208_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:0a5814388986b285b59003f61ad4ac007dced164af2edc7d0595dd57f0f888ff_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:0a5814388986b285b59003f61ad4ac007dced164af2edc7d0595dd57f0f888ff_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:0a5814388986b285b59003f61ad4ac007dced164af2edc7d0595dd57f0f888ff_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e089167cf27187c282a9adc9bd7c81e42645a529ea61f8dbf23f287b0ab16269_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e089167cf27187c282a9adc9bd7c81e42645a529ea61f8dbf23f287b0ab16269_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e089167cf27187c282a9adc9bd7c81e42645a529ea61f8dbf23f287b0ab16269_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:08fe96631eb855b43a81b289c5632e4d26a14e6d1e942a6e8dc80cdf753590b2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:08fe96631eb855b43a81b289c5632e4d26a14e6d1e942a6e8dc80cdf753590b2_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:08fe96631eb855b43a81b289c5632e4d26a14e6d1e942a6e8dc80cdf753590b2_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b36312de8278c90ea7557bc12d6a043c53ff2e88a05301c1b86754f356dc4182_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b36312de8278c90ea7557bc12d6a043c53ff2e88a05301c1b86754f356dc4182_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b36312de8278c90ea7557bc12d6a043c53ff2e88a05301c1b86754f356dc4182_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-must-gather@sha256:2da40020b227bbd3104720e05451170ec9275dd8c6ad982da84d559fb3737b30_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:2da40020b227bbd3104720e05451170ec9275dd8c6ad982da84d559fb3737b30_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:2da40020b227bbd3104720e05451170ec9275dd8c6ad982da84d559fb3737b30_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b9d7ecafc8e5e638db95eb91007be5b06ecb6cd3c3eb64dc8edc1516858a22bf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b9d7ecafc8e5e638db95eb91007be5b06ecb6cd3c3eb64dc8edc1516858a22bf_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b9d7ecafc8e5e638db95eb91007be5b06ecb6cd3c3eb64dc8edc1516858a22bf_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:2e5422b1e78b5e7edf14322b270c5b546708ce0db097540634fce65f1dfd5061_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:2e5422b1e78b5e7edf14322b270c5b546708ce0db097540634fce65f1dfd5061_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:2e5422b1e78b5e7edf14322b270c5b546708ce0db097540634fce65f1dfd5061_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6cb52ff1aa97500459dc06663c1894547ef33b098b7519ea1c9e223a8563ea07_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6cb52ff1aa97500459dc06663c1894547ef33b098b7519ea1c9e223a8563ea07_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6cb52ff1aa97500459dc06663c1894547ef33b098b7519ea1c9e223a8563ea07_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:23aaaf6858fea5db7be0659dfe12c79222968b8e805c89bdee94b94c541684e1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:23aaaf6858fea5db7be0659dfe12c79222968b8e805c89bdee94b94c541684e1_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:23aaaf6858fea5db7be0659dfe12c79222968b8e805c89bdee94b94c541684e1_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:63893cfde61d66c20f532e5a9888ac4c11e9fcd8aaa493dd67917a86f5a0300d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:63893cfde61d66c20f532e5a9888ac4c11e9fcd8aaa493dd67917a86f5a0300d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:63893cfde61d66c20f532e5a9888ac4c11e9fcd8aaa493dd67917a86f5a0300d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:ab08e3dd9672f6f345266a6f1be94a36f4d4ce40c0a46debe57235a8631e7e4d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:ab08e3dd9672f6f345266a6f1be94a36f4d4ce40c0a46debe57235a8631e7e4d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:ab08e3dd9672f6f345266a6f1be94a36f4d4ce40c0a46debe57235a8631e7e4d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:77b003b4bebd03b9e5be0dac5be04273ca3f16524db4b0cd936571e4ccc7471c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:77b003b4bebd03b9e5be0dac5be04273ca3f16524db4b0cd936571e4ccc7471c_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:77b003b4bebd03b9e5be0dac5be04273ca3f16524db4b0cd936571e4ccc7471c_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2acb4c13eb5673000ae064733ed0483eb7c713c892c6997b0843af1bff24689a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2acb4c13eb5673000ae064733ed0483eb7c713c892c6997b0843af1bff24689a_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2acb4c13eb5673000ae064733ed0483eb7c713c892c6997b0843af1bff24689a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:889d73078131d6b905e9274aaf9260e99b372947a4b1faf7e9ce6267aff6cd2e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:889d73078131d6b905e9274aaf9260e99b372947a4b1faf7e9ce6267aff6cd2e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:889d73078131d6b905e9274aaf9260e99b372947a4b1faf7e9ce6267aff6cd2e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:f79179397cdb3fdc32d4ef2c3b3af0e0f4d585c6735ac75e9479c2e4f2287c23_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:f79179397cdb3fdc32d4ef2c3b3af0e0f4d585c6735ac75e9479c2e4f2287c23_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:f79179397cdb3fdc32d4ef2c3b3af0e0f4d585c6735ac75e9479c2e4f2287c23_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:91fafb9285fed216558fc0dc7d449ed289467cd9104879265a9363eccea23296_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:91fafb9285fed216558fc0dc7d449ed289467cd9104879265a9363eccea23296_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:91fafb9285fed216558fc0dc7d449ed289467cd9104879265a9363eccea23296_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0ec8ee2c19797dc6618e9fb66f30a38bf7669505f163b0453dfba2017872ab54_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0ec8ee2c19797dc6618e9fb66f30a38bf7669505f163b0453dfba2017872ab54_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0ec8ee2c19797dc6618e9fb66f30a38bf7669505f163b0453dfba2017872ab54_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dc6a03c75f878b058e58f5a505aab5b305d7ee219f384406eb6f036f30f273dc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dc6a03c75f878b058e58f5a505aab5b305d7ee219f384406eb6f036f30f273dc_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dc6a03c75f878b058e58f5a505aab5b305d7ee219f384406eb6f036f30f273dc_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:1f8bfc4389099a3f5a353b7685ec2022b9cb6ef872260e8e61540f1ce4e8606a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:1f8bfc4389099a3f5a353b7685ec2022b9cb6ef872260e8e61540f1ce4e8606a_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:1f8bfc4389099a3f5a353b7685ec2022b9cb6ef872260e8e61540f1ce4e8606a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:33cbfba352a1907c02b2720d7a714bafe63d598e2e27b268fac3e890132f5455_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:33cbfba352a1907c02b2720d7a714bafe63d598e2e27b268fac3e890132f5455_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:33cbfba352a1907c02b2720d7a714bafe63d598e2e27b268fac3e890132f5455_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:318932c296ec2a7ac340ecd5ac7b584328e987caa7b9c7d7128643e58c9e1358_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:318932c296ec2a7ac340ecd5ac7b584328e987caa7b9c7d7128643e58c9e1358_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:318932c296ec2a7ac340ecd5ac7b584328e987caa7b9c7d7128643e58c9e1358_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:ca9b2d074dd4ab231cb46ff8b38b4b2ed917b18b62c6cbeb410bfc775e8366ce_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:ca9b2d074dd4ab231cb46ff8b38b4b2ed917b18b62c6cbeb410bfc775e8366ce_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-operator-registry@sha256:ca9b2d074dd4ab231cb46ff8b38b4b2ed917b18b62c6cbeb410bfc775e8366ce_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ce05baa974a6182ca96561e9d934178a3fc57bc8630101c3f6a8daa1372dcf4a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ce05baa974a6182ca96561e9d934178a3fc57bc8630101c3f6a8daa1372dcf4a_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ce05baa974a6182ca96561e9d934178a3fc57bc8630101c3f6a8daa1372dcf4a_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d317181ed7cd16015e9586bb6d1f8a54742e185dfef156c3175dac964710b7e4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d317181ed7cd16015e9586bb6d1f8a54742e185dfef156c3175dac964710b7e4_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d317181ed7cd16015e9586bb6d1f8a54742e185dfef156c3175dac964710b7e4_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:4c9d3e514130310c031228136440949760b5ea81a3824cb50abc24bb9294f47e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:4c9d3e514130310c031228136440949760b5ea81a3824cb50abc24bb9294f47e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:4c9d3e514130310c031228136440949760b5ea81a3824cb50abc24bb9294f47e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-pod@sha256:3001e7e3647071ab5b0f2b8d9124409b7237e632a4378eb04e0d21c34d0730de_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:3001e7e3647071ab5b0f2b8d9124409b7237e632a4378eb04e0d21c34d0730de_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-pod@sha256:3001e7e3647071ab5b0f2b8d9124409b7237e632a4378eb04e0d21c34d0730de_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5918db0d46109d8726d314877602e477243fc2e980e862d917ba085d0abe6fc2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5918db0d46109d8726d314877602e477243fc2e980e862d917ba085d0abe6fc2_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5918db0d46109d8726d314877602e477243fc2e980e862d917ba085d0abe6fc2_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:503b0d44c7fdda53c9b4a7310392eadcba958c911d30ca3ed35c51bd4df198b9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:503b0d44c7fdda53c9b4a7310392eadcba958c911d30ca3ed35c51bd4df198b9_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:503b0d44c7fdda53c9b4a7310392eadcba958c911d30ca3ed35c51bd4df198b9_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc5de5938f1dbb4c53c314fb79d90a5cadfc5a7f0e6a33ae983637e5224800b6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc5de5938f1dbb4c53c314fb79d90a5cadfc5a7f0e6a33ae983637e5224800b6_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc5de5938f1dbb4c53c314fb79d90a5cadfc5a7f0e6a33ae983637e5224800b6_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:70c26e82158799ad82cd834144538b9b1fd24740e9ae6caea2a6adc2d121ffaa_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:70c26e82158799ad82cd834144538b9b1fd24740e9ae6caea2a6adc2d121ffaa_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:70c26e82158799ad82cd834144538b9b1fd24740e9ae6caea2a6adc2d121ffaa_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:d9434c30fd4315466a850a374527b1f078126a3a62fd9635487a657d9a35e484_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:d9434c30fd4315466a850a374527b1f078126a3a62fd9635487a657d9a35e484_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:d9434c30fd4315466a850a374527b1f078126a3a62fd9635487a657d9a35e484_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:6e6a5b3078de79a04e0de4c339206f3667213db5303f3162e2e494239cfe4c9b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:6e6a5b3078de79a04e0de4c339206f3667213db5303f3162e2e494239cfe4c9b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:6e6a5b3078de79a04e0de4c339206f3667213db5303f3162e2e494239cfe4c9b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:7f90176d05751021f8e5ca11daec390a64ac68f75075a5c84478ba071e00da2d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:7f90176d05751021f8e5ca11daec390a64ac68f75075a5c84478ba071e00da2d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:7f90176d05751021f8e5ca11daec390a64ac68f75075a5c84478ba071e00da2d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:af08c07f468afb088c4d191b9aa5afdfbe22ed39d8498bf12b3e0f3e21591a9d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:af08c07f468afb088c4d191b9aa5afdfbe22ed39d8498bf12b3e0f3e21591a9d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:af08c07f468afb088c4d191b9aa5afdfbe22ed39d8498bf12b3e0f3e21591a9d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5ea3abc2fb8a75554dacec366c8f11ff90020502bf4f25748b39dd7a5bc4e2e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5ea3abc2fb8a75554dacec366c8f11ff90020502bf4f25748b39dd7a5bc4e2e_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5ea3abc2fb8a75554dacec366c8f11ff90020502bf4f25748b39dd7a5bc4e2e_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:9f8b1b1e62d494445118d56edf516521c1394089bdeaee549bd8f3e6f8ee8bf9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:9f8b1b1e62d494445118d56edf516521c1394089bdeaee549bd8f3e6f8ee8bf9_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:9f8b1b1e62d494445118d56edf516521c1394089bdeaee549bd8f3e6f8ee8bf9_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-prometheus@sha256:80b39f7a7996dee9b12e1b4eaabd4c86794cd1f9b3fccf2ffb384c168fbc0960_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:80b39f7a7996dee9b12e1b4eaabd4c86794cd1f9b3fccf2ffb384c168fbc0960_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:80b39f7a7996dee9b12e1b4eaabd4c86794cd1f9b3fccf2ffb384c168fbc0960_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:a001b0e7d3a3532356e204f37ce4ee1f4d8e107a0088df58e1c43361f118d9bd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:a001b0e7d3a3532356e204f37ce4ee1f4d8e107a0088df58e1c43361f118d9bd_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:a001b0e7d3a3532356e204f37ce4ee1f4d8e107a0088df58e1c43361f118d9bd_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:5dab275e001177c49401ca2b5941a89113295c592d580cb0d57aa192fcd24015_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:5dab275e001177c49401ca2b5941a89113295c592d580cb0d57aa192fcd24015_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:5dab275e001177c49401ca2b5941a89113295c592d580cb0d57aa192fcd24015_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-telemeter@sha256:12e32a6ed4c932d78412d0cc11ac28b2a6830ea17b942b8c410366ad4c452cc9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:12e32a6ed4c932d78412d0cc11ac28b2a6830ea17b942b8c410366ad4c452cc9_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-telemeter@sha256:12e32a6ed4c932d78412d0cc11ac28b2a6830ea17b942b8c410366ad4c452cc9_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-tests@sha256:37c173f8c613010332df931050f59d30a7896f2babf33b6d4771f17920b13429_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:37c173f8c613010332df931050f59d30a7896f2babf33b6d4771f17920b13429_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:37c173f8c613010332df931050f59d30a7896f2babf33b6d4771f17920b13429_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0fd868b3eeb0a4a5e3bbc5a9bd6a027ecfd3ae5cf76fdb302108781dbb0dd592_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0fd868b3eeb0a4a5e3bbc5a9bd6a027ecfd3ae5cf76fdb302108781dbb0dd592_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0fd868b3eeb0a4a5e3bbc5a9bd6a027ecfd3ae5cf76fdb302108781dbb0dd592_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e6e122cb7f4c6e7b5ef421530658461ad2dddc25a34f25ba7b18c1f00dda6124_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e6e122cb7f4c6e7b5ef421530658461ad2dddc25a34f25ba7b18c1f00dda6124_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e6e122cb7f4c6e7b5ef421530658461ad2dddc25a34f25ba7b18c1f00dda6124_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fb003743b5d966ea80b6b4a796ce23c1f4ed4c6ac06979b1d57203647ae24929_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fb003743b5d966ea80b6b4a796ce23c1f4ed4c6ac06979b1d57203647ae24929_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fb003743b5d966ea80b6b4a796ce23c1f4ed4c6ac06979b1d57203647ae24929_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:3074e38985e5605ad55a191de86139f3a78bc7f77d182c7fc2eb2cbbc102fcbb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:3074e38985e5605ad55a191de86139f3a78bc7f77d182c7fc2eb2cbbc102fcbb_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:3074e38985e5605ad55a191de86139f3a78bc7f77d182c7fc2eb2cbbc102fcbb_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6ecbe91321d0ed43faec58729f42a5b1aafd95ae96afa8a5540679bfece7e23b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6ecbe91321d0ed43faec58729f42a5b1aafd95ae96afa8a5540679bfece7e23b_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6ecbe91321d0ed43faec58729f42a5b1aafd95ae96afa8a5540679bfece7e23b_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:3db88dc986e9114641d0ab2b19b14c74d3a38a28913045e0b88d564d2f8a311d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:3db88dc986e9114641d0ab2b19b14c74d3a38a28913045e0b88d564d2f8a311d_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:3db88dc986e9114641d0ab2b19b14c74d3a38a28913045e0b88d564d2f8a311d_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:c7b1c679c8e1a67108feffbcbd1ce2935f8dd4310947ac7f1f291a6ad85c89cc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:c7b1c679c8e1a67108feffbcbd1ce2935f8dd4310947ac7f1f291a6ad85c89cc_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:c7b1c679c8e1a67108feffbcbd1ce2935f8dd4310947ac7f1f291a6ad85c89cc_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:46eb6edcdbfe97cd5afe23b23fdc28ff0ce7ad0187104e5ebce74ce74b840739_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:46eb6edcdbfe97cd5afe23b23fdc28ff0ce7ad0187104e5ebce74ce74b840739_amd64"
        },
        "product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:46eb6edcdbfe97cd5afe23b23fdc28ff0ce7ad0187104e5ebce74ce74b840739_amd64",
        "relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-48910",
      "cwe": {
        "id": "CWE-1321",
        "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
      },
      "discovery_date": "2024-10-31T15:00:53.609372+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:2b6eba498f408c8e4074b55da0c42ecbcc0704fcf21656efcd5daf51d623e893_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:fa5fbe69d9a4705c2c9f8d77c35905643098e3822129126c10783b533b0bb548_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:c5a87bc54c341d5e406c6b23ba3b8c4bd55453f6341eb0bd771b2b5a7c3a912c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:93dc204ac7160bbb63011b96d1f34afed0df9ab68b32dd4caaa82692540dee75_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:5554c6b7339d1fa8a318c4d5da168e34d792908c8a7f6b26b34a52d3a1c25bc2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:62cae93467616a4536698c6cec2e4c442b324392d92a9fd11af39d62f33cf2fa_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:7103bd3cd9275216ec61b4f7ccd5e190baf4a582758eb56263d825b3220b4fe4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9dee1061632dda37ba21e74cdd68df8431985c90da90b4aff99db248234a8b84_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:641928049a639057e544276feaa7fd1777abe9e8bdf11ff922b257f3f5a5a31e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:54d6254fa3708c968a6b866612f7fe54bf09d21a0a3cc156a81eb728527cf8f5_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1716c056996f69a5322e434e26c7b7d22e9c27590b473a8e86eaacd7e748c6f4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:820a04c3c36d683e0d5ef275277fd8bc311862bd5fdf49566802148648014f46_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:74c0ff06abe96d5a773d0447267c44a0b7641ee44b4995ee75249a6708cc8dba_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4d040de80caa7da1da5ca25e786928ffa0998f74cba0cedba3ed49bf80d72d35_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:578bbebdf8f48d495724a28dc8a41e8fbe6b88ae25827077a9f95e84664ec236_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:dbe841d02599e71f78e913abbdb64148525a197198baa0798f72f6b96efd8bb2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:55385b70629c5b97295673256542ecefa23b34c79d3d3422c9accac435a0da7f_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8173f965337e14f1ea8828d6ad81af03126b81be85a664003ab81801f8a94ac2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:a1b863cdad9e44772b0c21306d91b57cdf6ec1cc8952b8e11b69d3221e1ab58c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:27ab6c1ccbc7a1ae65394feade8511610c4a9e9918e1f278e98e638f82040209_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:043e5493c0dfc7fed99cdd3c11bdb736349c9a333164d3570f857c8fb1a9e977_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c6be492a1d73990fbcb88440ae2b66ae7038e22a62f758913d5a42392b3f4c8c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0d04b251b63c23ad9d2c8dd001721246c3cb7dc6448e89e86c9323763508035a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:22b10bb949a7fbaf9e8eea0c26caaa06ffcdce9fda383301d5ad2ad034ae3dc7_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53cbcee15c04abb83274b7267592d71bc160cfa412635fffca79d7054354a5af_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fdf811fb40083d8044985ee3787a927f8b3a21b491992b01e41e23bf3e09d5f1_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6d753e52ca8e24db97c5aef550f08c5e879fca642c785216dcd7229512e4e638_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:713bb0386dc4728f9c62827bde3cf2d13b3ac24ce3d856cae50eee8d88ea0c1c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:951c8f1172467bc85fc8f51c0e0fa7049e45dd61fe7a2f101f3694fdbfb544a6_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e6118b374637ec60ed6636f36068455f4b0b8f59bb49e37da0d6288d8d56b5cb_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:fc7660fc08a40c751c8d60103c311aae3b48d90d0f580e377826257696173eed_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5d3b0607064649491cfc5641cd3c5db9466d419102f0bb4e42981eb70a722c78_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:55bf833619ac92399dffd05cebab2d7a7e1400bb9b16fc4de3dac0796d28d72f_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:e639e5b37ae5fcc655eaf58a84741e82d532255a09bb4aab0007f3c987c04ec3_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f8324a703dbc5ea7da2719dab581fc1b25e041aa4ef3f749837a8cbf4bdd6381_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:d7a1583100f8dc3e34670a04561b77159a93e38353c6755b73af39631d83aadc_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:06d618c73c51830809725c1409277c1a7bdbd71cda8d2908a8f16d66dcee6b2b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:6d531916db32c3fc0485c6d2fe3b57d097be9c9fb0e53ca3941ac16b2d9d9b3c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:5fe5c21bdd898b99b4b134c3d8a09d26ad288eb99082e551c2789e9465c7900e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c3d92158586403bae74b47dedb01cb15a077464bff6aa52eead85eb051830876_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:33ee81a93a84d0d26c90d058d32cc0761457c4780a5efa1f38d02525da0d4a51_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:218562c8fc7edf75b73e56ac0e5582f7c8838512e7dde6824add7dfe0db11b9e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:021032d531768a7c91ef10a24ad71f02243c7b72ce0deb36d5fbc1af15f31da9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b402c6c79d63e4ebfc73ce711d67227ca401223d7277f3f7b7024e5e52435c60_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81d84c294091cce0c84918aab7539288e1a89f1bfba89001900eb1f9fef5494f_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:5bcf2858173ffaf7e0a4d0ad919c32eb42def4b43188c84135e7bbd2df93b66b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c232fead9399176f41dc526212010115fb249507495a5574009e9ebc1309ca02_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:3a22cd82830ff1b566cd7de4295edca2933a5822bd3314d2329111f933576259_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:18ac77f2beb199469d27ba9a21c4e4d23345e69aa60dc1e0b50d7aa34c816b87_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:fc6a53ff617dd7b16e24de3fadaafb3548a8e7ec4c2858c98961db658991aea8_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1a12fba97dd9c55816f2eadd1ff73169c9087c17703c664e616bed23a5778e83_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0b6a43a2e36909274ba2f0c35d288f48bd530c9389671e426d0b8d428b3e33c1_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:1666dd2911f8dbb6b70436b1336ea61614317c99bf4a9774cf6eee140323ee6a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f1294eccd0dcbc1eabd2119fb8d60b495cf1eeb8a56c08b096f1a5ec3a8d9547_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:336aef5b5ebf18793de4575fcfe82996ec4d9701460439e8dc39964a85331d49_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:59b309513347e51cf0d6537ceaae37783a6bd2ae76fab0c44f55cb4c251394bd_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:6cd58b1914114367d08ad4538415b4ff598660cad2349710a54bb74ad914db7e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:0a2a8663697c8ba8ad91096c3f140c586d03bfe2e5f46a1cd605263e37527f99_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:58645bcd5b5af65e16b354b17d985015441e7a9d61d3870540f3b6a7cb1aded9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c48e0f73ff054513565bb17b7d2357426caf8ae897ec92bcd9ca398316b12a79_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ba04e641ceac7a33a568322bd43dbe6ba38151cc7d3169add08e4c6a611af466_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:adfd688b6ae06ed77ff7916c753a039b2e266a0bb8320736d0866af34f500c89_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:b0dac4bce1308e4dafc3345b8048897f46f824daefcee2e32cb190fb0840df7f_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:76299288200d95d59c5976ead939a13fed9e0954b553e84b55e24e4336dfc882_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:29818e2dbf1d03a648a3386a70e10bce04d7f12b0f8b1138ce8e4673a4b06807_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:339854960dde7ab0085ef3fe9c967f287fd83b903b34fe84798ad7984ed0edb0_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:8ec376735922bf613b7d9216431ef50fbe1688e87bac66f328983ac5c280f7cb_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:39fea1b4339c69e8c83ab4859dc19aa09773bf34e54b1139ef18a01cfcabf9ec_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ddab8c61aa6dbc196b19218a1c720a0b30a5c1deb5be1d45f85102b67679c72c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:745a9140de897eeaca5dd643defcda14dbd662a19ceb1f94133b3af96dec637d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:edc833bda6d6253406ef0e5b4bab5fe614aa82e28a499e8fa3895b2802a52e95_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:2529e67c381cd485e9d1c1a9d223a50213fe70d2ccc3ff3390f9162db42ab901_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:06d582c9223102c9783f1c5d0471c62da3932f468d3499f91b248029d0ecc257_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7fa792dd87c721067f8158434d087f84619474e2c6e458f77397544419dea858_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e1d587c7e5b2c1c90af8aee8e294f194987a2f53f6e526bf18a440c06e160c7c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:84b5d86dd182b126345e56a78b42603dfdba39232ce0c5beab3ce6229c7038dc_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b3a95d6cad01f66a2b0e0b195229223ea0a636355357ed9263480893b21c1a8_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:dd0703fba6f376b30e6b6c0815d0846da12b45fc9a876452e3c4ca30501e18c7_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:8b061bd08a4c4ac7dc3dda27b6fbf0f05f69b2c01d8bc72f24a3e8a16c4e23d4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:d43dd0ce30b10fd2b3111651783d6adec93bb48aeaa2a343fed364e9b439c6d2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:9a15352f9de0fbf361f05835e9a15308654b2efa96678a8598531a9a4cfcf1e0_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dc3da3a094f7cc8c10d065c9a18d02998beb19a0d01e3271ea3918755f2f6721_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:187f2649d51639c4c3199874393f89937a0d5262492bb3b52daf79639d78c16b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:18a74e6f5251f4b9fafffb8d51b3a652857d5bbed75313cb8c7c31db8a86a972_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:556d37ff1069ac70d42eb3297af0ead44843214fdcccec58eb87d88022ae8a70_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:e28fff8f31126cd9ada8d6cf7bfeba7e6db96a5aa54be9364eaca05b4f400328_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:15a32bf9508b93acbce5ad558bab433eb1e82763619e7e8159eea4bd7f6d4826_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7cabbd146092fee2ef7b49cc0058cf8e2cc0e10c7b2086179e7c46e302d37142_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9c5b9a5285c30982010fea1df218c434d6cc243ad2455654343dd374a78b8fcf_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f512fa0e1d1ccfc9ba0a9377b9d1d3dc63be846fffa34a78a904822b32054685_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:4aef3cb7f97a21da10dfe9e81eab9786a7bc1604aa5763274b606ff2a652d75d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d85606aa7e4a07f1095eb1a3402c1f87b767a249822137af9f69a72385b8b919_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d45ae74a852c72db4952bf349fac04ab23459c512a498249e6ff08a73cfe22a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:fb2f810502749b2cdf51fe2c0f04771a12fcd074c086c82f2d36695e689f8783_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:648517f1d10ffcff8a5e46144678dafa6be540eee4a57788bd6fc19daf9270a5_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:c5be65efb2e87374c50d44a66eff7b5a3845845ab144e9dd124838f9f5fa80ef_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:54741f90c55daa4b3883e1636e4f4dedcd1625f1ca492653a89209abd5830e62_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:1fe0f05e0d5dc1e698e929dbe28f7628a10be04ae2f4d3b943125379f04b72e5_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:fdbcde74a04bd1b5af019835d9ad1125b4e4ae04dcd5381d9c242e4eec9aabb3_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0c86f1c03271fff9597294304bd15ca85e469b20e77435e05c408d745e13eb9c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a04fe5f566d22fb82bc5f0966b502729dcfeddf24380d85472400be267024c2e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:db8d6436ddb6bf7dccd2139525de82f62b1203f86a4b21803bebe480438f75c6_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:1b2567c73d114ce90695b740746026061ff6649f0644900480876ed8949b37e9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:e296f247930b822f92d2cdb577d3ee19921561ae36c845add6dff29c3709f0dd_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:ffcae31a15816d34b8625c20a8f60819400f99b33b22040a9e8e3d1d17f92209_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:2dda5dd3684c4b7ce345fd8044ad9ba159f8a544be0e9c965ed093e2db0ef271_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:fe25b13306bf87b2315d72c2134f0a9ddba73102d6b903781da8794c0ca4639a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:85021ced8c2ad0fa5becb7d763abe3d7d9e94877d8fbda24b81babd6caf0dd8a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:ff4e506f74058035147469e6763f5c9f328b14dca775400055aeff997fc9b62a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:decddcca20e6c8416162b3f9fbcdac6bbf48aa785da972bfe87992700a0cb8cb_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:763c43f2a2d720489d9f40e3d2cb049de938f9158107db61d89ff0b5e91dd84c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:dffc16caba640f51b0fa3779ba9aa752e86d482303dde2fe547c6fc50c239216_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:03280ac16196268b9e184e407d3e67929d35637442ca4a97c2c1ed4765e8208a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:08d3fb20addf584a9e8b6100b295326c61ae6aed88066f76e1d81c14d7382559_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:9e87fb4210d5352aa098af1fdcf87cdf52725579824cf01dac0e9e73af22c6c8_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0fbc8ace35d782cac4c699de859ea348c31a88f4846946c66af366573165230_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7a294d36089ab511412cd83d346b1ec4ffd28682b617c9af56a5d603291cf05a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:ff7c197519228b432d2a04931823c42b7b584319cded304f14cb2045961ce0c4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:524152add58bfda039f508743bf82165a4a887d4eed57828b726fd3a2fb4b638_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:6aa6704a7a76ea9239c7b19619f0bf0dca6395e7f6974b34d08e0c0d19dbe208_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:0a5814388986b285b59003f61ad4ac007dced164af2edc7d0595dd57f0f888ff_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e089167cf27187c282a9adc9bd7c81e42645a529ea61f8dbf23f287b0ab16269_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:08fe96631eb855b43a81b289c5632e4d26a14e6d1e942a6e8dc80cdf753590b2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b36312de8278c90ea7557bc12d6a043c53ff2e88a05301c1b86754f356dc4182_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:2da40020b227bbd3104720e05451170ec9275dd8c6ad982da84d559fb3737b30_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b9d7ecafc8e5e638db95eb91007be5b06ecb6cd3c3eb64dc8edc1516858a22bf_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:2e5422b1e78b5e7edf14322b270c5b546708ce0db097540634fce65f1dfd5061_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6cb52ff1aa97500459dc06663c1894547ef33b098b7519ea1c9e223a8563ea07_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:23aaaf6858fea5db7be0659dfe12c79222968b8e805c89bdee94b94c541684e1_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:63893cfde61d66c20f532e5a9888ac4c11e9fcd8aaa493dd67917a86f5a0300d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:ab08e3dd9672f6f345266a6f1be94a36f4d4ce40c0a46debe57235a8631e7e4d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:77b003b4bebd03b9e5be0dac5be04273ca3f16524db4b0cd936571e4ccc7471c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2acb4c13eb5673000ae064733ed0483eb7c713c892c6997b0843af1bff24689a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:889d73078131d6b905e9274aaf9260e99b372947a4b1faf7e9ce6267aff6cd2e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:f79179397cdb3fdc32d4ef2c3b3af0e0f4d585c6735ac75e9479c2e4f2287c23_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:91fafb9285fed216558fc0dc7d449ed289467cd9104879265a9363eccea23296_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0ec8ee2c19797dc6618e9fb66f30a38bf7669505f163b0453dfba2017872ab54_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dc6a03c75f878b058e58f5a505aab5b305d7ee219f384406eb6f036f30f273dc_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:1f8bfc4389099a3f5a353b7685ec2022b9cb6ef872260e8e61540f1ce4e8606a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:33cbfba352a1907c02b2720d7a714bafe63d598e2e27b268fac3e890132f5455_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:318932c296ec2a7ac340ecd5ac7b584328e987caa7b9c7d7128643e58c9e1358_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:ca9b2d074dd4ab231cb46ff8b38b4b2ed917b18b62c6cbeb410bfc775e8366ce_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ce05baa974a6182ca96561e9d934178a3fc57bc8630101c3f6a8daa1372dcf4a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d317181ed7cd16015e9586bb6d1f8a54742e185dfef156c3175dac964710b7e4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:4c9d3e514130310c031228136440949760b5ea81a3824cb50abc24bb9294f47e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:3001e7e3647071ab5b0f2b8d9124409b7237e632a4378eb04e0d21c34d0730de_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5918db0d46109d8726d314877602e477243fc2e980e862d917ba085d0abe6fc2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:503b0d44c7fdda53c9b4a7310392eadcba958c911d30ca3ed35c51bd4df198b9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc5de5938f1dbb4c53c314fb79d90a5cadfc5a7f0e6a33ae983637e5224800b6_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:70c26e82158799ad82cd834144538b9b1fd24740e9ae6caea2a6adc2d121ffaa_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:d9434c30fd4315466a850a374527b1f078126a3a62fd9635487a657d9a35e484_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:6e6a5b3078de79a04e0de4c339206f3667213db5303f3162e2e494239cfe4c9b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:7f90176d05751021f8e5ca11daec390a64ac68f75075a5c84478ba071e00da2d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:af08c07f468afb088c4d191b9aa5afdfbe22ed39d8498bf12b3e0f3e21591a9d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5ea3abc2fb8a75554dacec366c8f11ff90020502bf4f25748b39dd7a5bc4e2e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:9f8b1b1e62d494445118d56edf516521c1394089bdeaee549bd8f3e6f8ee8bf9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:80b39f7a7996dee9b12e1b4eaabd4c86794cd1f9b3fccf2ffb384c168fbc0960_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:a001b0e7d3a3532356e204f37ce4ee1f4d8e107a0088df58e1c43361f118d9bd_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:5dab275e001177c49401ca2b5941a89113295c592d580cb0d57aa192fcd24015_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:12e32a6ed4c932d78412d0cc11ac28b2a6830ea17b942b8c410366ad4c452cc9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:37c173f8c613010332df931050f59d30a7896f2babf33b6d4771f17920b13429_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0fd868b3eeb0a4a5e3bbc5a9bd6a027ecfd3ae5cf76fdb302108781dbb0dd592_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e6e122cb7f4c6e7b5ef421530658461ad2dddc25a34f25ba7b18c1f00dda6124_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fb003743b5d966ea80b6b4a796ce23c1f4ed4c6ac06979b1d57203647ae24929_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:3074e38985e5605ad55a191de86139f3a78bc7f77d182c7fc2eb2cbbc102fcbb_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6ecbe91321d0ed43faec58729f42a5b1aafd95ae96afa8a5540679bfece7e23b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:3db88dc986e9114641d0ab2b19b14c74d3a38a28913045e0b88d564d2f8a311d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:c7b1c679c8e1a67108feffbcbd1ce2935f8dd4310947ac7f1f291a6ad85c89cc_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:46eb6edcdbfe97cd5afe23b23fdc28ff0ce7ad0187104e5ebce74ce74b840739_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2322949"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A prototype pollution vulnerability was found in DOMPurify. This flaw allows a remote attacker to add or modify attributes of an object prototype. This issue can lead to the injection of malicious attributes used in other components or cause a crash by overriding existing attributes with ones of incompatible type.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dompurify: DOMPurify vulnerable to tampering by prototype pollution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The prototype pollution vulnerability in DOMPurify is considered a high-severity issue because it allows attackers to modify the prototype of built-in JavaScript objects, potentially impacting the entire application. This could lead to security risks, such as overwriting methods on fundamental objects like `Object`, `Array`, or `Function`, allowing attackers to manipulate application behavior, bypass security controls, or cause application crashes. Given that DOMPurify is a core library for sanitizing user input, an attacker exploiting this vulnerability could gain control over how sanitized content is processed, leading to the execution of malicious scripts or triggering other unintended behaviors across the application.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:2281a7cabe90a7f399d8c891b7df539ff66cc521f859cc0d0d8a9f12c5e6511e_amd64"
        ],
        "known_not_affected": [
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:2b6eba498f408c8e4074b55da0c42ecbcc0704fcf21656efcd5daf51d623e893_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:fa5fbe69d9a4705c2c9f8d77c35905643098e3822129126c10783b533b0bb548_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:c5a87bc54c341d5e406c6b23ba3b8c4bd55453f6341eb0bd771b2b5a7c3a912c_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:93dc204ac7160bbb63011b96d1f34afed0df9ab68b32dd4caaa82692540dee75_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:5554c6b7339d1fa8a318c4d5da168e34d792908c8a7f6b26b34a52d3a1c25bc2_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:62cae93467616a4536698c6cec2e4c442b324392d92a9fd11af39d62f33cf2fa_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:7103bd3cd9275216ec61b4f7ccd5e190baf4a582758eb56263d825b3220b4fe4_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9dee1061632dda37ba21e74cdd68df8431985c90da90b4aff99db248234a8b84_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:641928049a639057e544276feaa7fd1777abe9e8bdf11ff922b257f3f5a5a31e_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:54d6254fa3708c968a6b866612f7fe54bf09d21a0a3cc156a81eb728527cf8f5_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1716c056996f69a5322e434e26c7b7d22e9c27590b473a8e86eaacd7e748c6f4_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:820a04c3c36d683e0d5ef275277fd8bc311862bd5fdf49566802148648014f46_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:74c0ff06abe96d5a773d0447267c44a0b7641ee44b4995ee75249a6708cc8dba_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4d040de80caa7da1da5ca25e786928ffa0998f74cba0cedba3ed49bf80d72d35_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:578bbebdf8f48d495724a28dc8a41e8fbe6b88ae25827077a9f95e84664ec236_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:dbe841d02599e71f78e913abbdb64148525a197198baa0798f72f6b96efd8bb2_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:55385b70629c5b97295673256542ecefa23b34c79d3d3422c9accac435a0da7f_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8173f965337e14f1ea8828d6ad81af03126b81be85a664003ab81801f8a94ac2_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:a1b863cdad9e44772b0c21306d91b57cdf6ec1cc8952b8e11b69d3221e1ab58c_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:27ab6c1ccbc7a1ae65394feade8511610c4a9e9918e1f278e98e638f82040209_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:043e5493c0dfc7fed99cdd3c11bdb736349c9a333164d3570f857c8fb1a9e977_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c6be492a1d73990fbcb88440ae2b66ae7038e22a62f758913d5a42392b3f4c8c_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0d04b251b63c23ad9d2c8dd001721246c3cb7dc6448e89e86c9323763508035a_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:22b10bb949a7fbaf9e8eea0c26caaa06ffcdce9fda383301d5ad2ad034ae3dc7_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53cbcee15c04abb83274b7267592d71bc160cfa412635fffca79d7054354a5af_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fdf811fb40083d8044985ee3787a927f8b3a21b491992b01e41e23bf3e09d5f1_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6d753e52ca8e24db97c5aef550f08c5e879fca642c785216dcd7229512e4e638_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:713bb0386dc4728f9c62827bde3cf2d13b3ac24ce3d856cae50eee8d88ea0c1c_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:951c8f1172467bc85fc8f51c0e0fa7049e45dd61fe7a2f101f3694fdbfb544a6_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e6118b374637ec60ed6636f36068455f4b0b8f59bb49e37da0d6288d8d56b5cb_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:fc7660fc08a40c751c8d60103c311aae3b48d90d0f580e377826257696173eed_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5d3b0607064649491cfc5641cd3c5db9466d419102f0bb4e42981eb70a722c78_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:55bf833619ac92399dffd05cebab2d7a7e1400bb9b16fc4de3dac0796d28d72f_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:e639e5b37ae5fcc655eaf58a84741e82d532255a09bb4aab0007f3c987c04ec3_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f8324a703dbc5ea7da2719dab581fc1b25e041aa4ef3f749837a8cbf4bdd6381_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:d7a1583100f8dc3e34670a04561b77159a93e38353c6755b73af39631d83aadc_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:06d618c73c51830809725c1409277c1a7bdbd71cda8d2908a8f16d66dcee6b2b_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:6d531916db32c3fc0485c6d2fe3b57d097be9c9fb0e53ca3941ac16b2d9d9b3c_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:5fe5c21bdd898b99b4b134c3d8a09d26ad288eb99082e551c2789e9465c7900e_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c3d92158586403bae74b47dedb01cb15a077464bff6aa52eead85eb051830876_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:33ee81a93a84d0d26c90d058d32cc0761457c4780a5efa1f38d02525da0d4a51_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:218562c8fc7edf75b73e56ac0e5582f7c8838512e7dde6824add7dfe0db11b9e_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:021032d531768a7c91ef10a24ad71f02243c7b72ce0deb36d5fbc1af15f31da9_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b402c6c79d63e4ebfc73ce711d67227ca401223d7277f3f7b7024e5e52435c60_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81d84c294091cce0c84918aab7539288e1a89f1bfba89001900eb1f9fef5494f_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:5bcf2858173ffaf7e0a4d0ad919c32eb42def4b43188c84135e7bbd2df93b66b_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c232fead9399176f41dc526212010115fb249507495a5574009e9ebc1309ca02_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:3a22cd82830ff1b566cd7de4295edca2933a5822bd3314d2329111f933576259_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:18ac77f2beb199469d27ba9a21c4e4d23345e69aa60dc1e0b50d7aa34c816b87_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:fc6a53ff617dd7b16e24de3fadaafb3548a8e7ec4c2858c98961db658991aea8_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1a12fba97dd9c55816f2eadd1ff73169c9087c17703c664e616bed23a5778e83_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0b6a43a2e36909274ba2f0c35d288f48bd530c9389671e426d0b8d428b3e33c1_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:1666dd2911f8dbb6b70436b1336ea61614317c99bf4a9774cf6eee140323ee6a_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f1294eccd0dcbc1eabd2119fb8d60b495cf1eeb8a56c08b096f1a5ec3a8d9547_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:336aef5b5ebf18793de4575fcfe82996ec4d9701460439e8dc39964a85331d49_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:59b309513347e51cf0d6537ceaae37783a6bd2ae76fab0c44f55cb4c251394bd_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:6cd58b1914114367d08ad4538415b4ff598660cad2349710a54bb74ad914db7e_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:0a2a8663697c8ba8ad91096c3f140c586d03bfe2e5f46a1cd605263e37527f99_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:58645bcd5b5af65e16b354b17d985015441e7a9d61d3870540f3b6a7cb1aded9_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c48e0f73ff054513565bb17b7d2357426caf8ae897ec92bcd9ca398316b12a79_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ba04e641ceac7a33a568322bd43dbe6ba38151cc7d3169add08e4c6a611af466_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:adfd688b6ae06ed77ff7916c753a039b2e266a0bb8320736d0866af34f500c89_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:b0dac4bce1308e4dafc3345b8048897f46f824daefcee2e32cb190fb0840df7f_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:76299288200d95d59c5976ead939a13fed9e0954b553e84b55e24e4336dfc882_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:29818e2dbf1d03a648a3386a70e10bce04d7f12b0f8b1138ce8e4673a4b06807_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:339854960dde7ab0085ef3fe9c967f287fd83b903b34fe84798ad7984ed0edb0_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:8ec376735922bf613b7d9216431ef50fbe1688e87bac66f328983ac5c280f7cb_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:39fea1b4339c69e8c83ab4859dc19aa09773bf34e54b1139ef18a01cfcabf9ec_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ddab8c61aa6dbc196b19218a1c720a0b30a5c1deb5be1d45f85102b67679c72c_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:745a9140de897eeaca5dd643defcda14dbd662a19ceb1f94133b3af96dec637d_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:edc833bda6d6253406ef0e5b4bab5fe614aa82e28a499e8fa3895b2802a52e95_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:2529e67c381cd485e9d1c1a9d223a50213fe70d2ccc3ff3390f9162db42ab901_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:06d582c9223102c9783f1c5d0471c62da3932f468d3499f91b248029d0ecc257_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7fa792dd87c721067f8158434d087f84619474e2c6e458f77397544419dea858_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e1d587c7e5b2c1c90af8aee8e294f194987a2f53f6e526bf18a440c06e160c7c_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:84b5d86dd182b126345e56a78b42603dfdba39232ce0c5beab3ce6229c7038dc_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b3a95d6cad01f66a2b0e0b195229223ea0a636355357ed9263480893b21c1a8_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:dd0703fba6f376b30e6b6c0815d0846da12b45fc9a876452e3c4ca30501e18c7_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:8b061bd08a4c4ac7dc3dda27b6fbf0f05f69b2c01d8bc72f24a3e8a16c4e23d4_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:d43dd0ce30b10fd2b3111651783d6adec93bb48aeaa2a343fed364e9b439c6d2_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:9a15352f9de0fbf361f05835e9a15308654b2efa96678a8598531a9a4cfcf1e0_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dc3da3a094f7cc8c10d065c9a18d02998beb19a0d01e3271ea3918755f2f6721_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:187f2649d51639c4c3199874393f89937a0d5262492bb3b52daf79639d78c16b_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:18a74e6f5251f4b9fafffb8d51b3a652857d5bbed75313cb8c7c31db8a86a972_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:556d37ff1069ac70d42eb3297af0ead44843214fdcccec58eb87d88022ae8a70_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:e28fff8f31126cd9ada8d6cf7bfeba7e6db96a5aa54be9364eaca05b4f400328_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:15a32bf9508b93acbce5ad558bab433eb1e82763619e7e8159eea4bd7f6d4826_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7cabbd146092fee2ef7b49cc0058cf8e2cc0e10c7b2086179e7c46e302d37142_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9c5b9a5285c30982010fea1df218c434d6cc243ad2455654343dd374a78b8fcf_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f512fa0e1d1ccfc9ba0a9377b9d1d3dc63be846fffa34a78a904822b32054685_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:4aef3cb7f97a21da10dfe9e81eab9786a7bc1604aa5763274b606ff2a652d75d_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d85606aa7e4a07f1095eb1a3402c1f87b767a249822137af9f69a72385b8b919_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d45ae74a852c72db4952bf349fac04ab23459c512a498249e6ff08a73cfe22a_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:fb2f810502749b2cdf51fe2c0f04771a12fcd074c086c82f2d36695e689f8783_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:648517f1d10ffcff8a5e46144678dafa6be540eee4a57788bd6fc19daf9270a5_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:c5be65efb2e87374c50d44a66eff7b5a3845845ab144e9dd124838f9f5fa80ef_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:54741f90c55daa4b3883e1636e4f4dedcd1625f1ca492653a89209abd5830e62_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:1fe0f05e0d5dc1e698e929dbe28f7628a10be04ae2f4d3b943125379f04b72e5_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:fdbcde74a04bd1b5af019835d9ad1125b4e4ae04dcd5381d9c242e4eec9aabb3_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0c86f1c03271fff9597294304bd15ca85e469b20e77435e05c408d745e13eb9c_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a04fe5f566d22fb82bc5f0966b502729dcfeddf24380d85472400be267024c2e_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:db8d6436ddb6bf7dccd2139525de82f62b1203f86a4b21803bebe480438f75c6_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:1b2567c73d114ce90695b740746026061ff6649f0644900480876ed8949b37e9_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:e296f247930b822f92d2cdb577d3ee19921561ae36c845add6dff29c3709f0dd_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:ffcae31a15816d34b8625c20a8f60819400f99b33b22040a9e8e3d1d17f92209_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:2dda5dd3684c4b7ce345fd8044ad9ba159f8a544be0e9c965ed093e2db0ef271_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:fe25b13306bf87b2315d72c2134f0a9ddba73102d6b903781da8794c0ca4639a_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:85021ced8c2ad0fa5becb7d763abe3d7d9e94877d8fbda24b81babd6caf0dd8a_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:ff4e506f74058035147469e6763f5c9f328b14dca775400055aeff997fc9b62a_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:decddcca20e6c8416162b3f9fbcdac6bbf48aa785da972bfe87992700a0cb8cb_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:763c43f2a2d720489d9f40e3d2cb049de938f9158107db61d89ff0b5e91dd84c_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:dffc16caba640f51b0fa3779ba9aa752e86d482303dde2fe547c6fc50c239216_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:03280ac16196268b9e184e407d3e67929d35637442ca4a97c2c1ed4765e8208a_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:08d3fb20addf584a9e8b6100b295326c61ae6aed88066f76e1d81c14d7382559_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:9e87fb4210d5352aa098af1fdcf87cdf52725579824cf01dac0e9e73af22c6c8_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0fbc8ace35d782cac4c699de859ea348c31a88f4846946c66af366573165230_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7a294d36089ab511412cd83d346b1ec4ffd28682b617c9af56a5d603291cf05a_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:ff7c197519228b432d2a04931823c42b7b584319cded304f14cb2045961ce0c4_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:524152add58bfda039f508743bf82165a4a887d4eed57828b726fd3a2fb4b638_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:6aa6704a7a76ea9239c7b19619f0bf0dca6395e7f6974b34d08e0c0d19dbe208_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:0a5814388986b285b59003f61ad4ac007dced164af2edc7d0595dd57f0f888ff_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e089167cf27187c282a9adc9bd7c81e42645a529ea61f8dbf23f287b0ab16269_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:08fe96631eb855b43a81b289c5632e4d26a14e6d1e942a6e8dc80cdf753590b2_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b36312de8278c90ea7557bc12d6a043c53ff2e88a05301c1b86754f356dc4182_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:2da40020b227bbd3104720e05451170ec9275dd8c6ad982da84d559fb3737b30_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b9d7ecafc8e5e638db95eb91007be5b06ecb6cd3c3eb64dc8edc1516858a22bf_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:2e5422b1e78b5e7edf14322b270c5b546708ce0db097540634fce65f1dfd5061_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6cb52ff1aa97500459dc06663c1894547ef33b098b7519ea1c9e223a8563ea07_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:23aaaf6858fea5db7be0659dfe12c79222968b8e805c89bdee94b94c541684e1_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:63893cfde61d66c20f532e5a9888ac4c11e9fcd8aaa493dd67917a86f5a0300d_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:ab08e3dd9672f6f345266a6f1be94a36f4d4ce40c0a46debe57235a8631e7e4d_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:77b003b4bebd03b9e5be0dac5be04273ca3f16524db4b0cd936571e4ccc7471c_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2acb4c13eb5673000ae064733ed0483eb7c713c892c6997b0843af1bff24689a_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:889d73078131d6b905e9274aaf9260e99b372947a4b1faf7e9ce6267aff6cd2e_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:f79179397cdb3fdc32d4ef2c3b3af0e0f4d585c6735ac75e9479c2e4f2287c23_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:91fafb9285fed216558fc0dc7d449ed289467cd9104879265a9363eccea23296_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0ec8ee2c19797dc6618e9fb66f30a38bf7669505f163b0453dfba2017872ab54_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dc6a03c75f878b058e58f5a505aab5b305d7ee219f384406eb6f036f30f273dc_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:1f8bfc4389099a3f5a353b7685ec2022b9cb6ef872260e8e61540f1ce4e8606a_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:33cbfba352a1907c02b2720d7a714bafe63d598e2e27b268fac3e890132f5455_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:318932c296ec2a7ac340ecd5ac7b584328e987caa7b9c7d7128643e58c9e1358_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:ca9b2d074dd4ab231cb46ff8b38b4b2ed917b18b62c6cbeb410bfc775e8366ce_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ce05baa974a6182ca96561e9d934178a3fc57bc8630101c3f6a8daa1372dcf4a_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d317181ed7cd16015e9586bb6d1f8a54742e185dfef156c3175dac964710b7e4_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:4c9d3e514130310c031228136440949760b5ea81a3824cb50abc24bb9294f47e_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:3001e7e3647071ab5b0f2b8d9124409b7237e632a4378eb04e0d21c34d0730de_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5918db0d46109d8726d314877602e477243fc2e980e862d917ba085d0abe6fc2_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:503b0d44c7fdda53c9b4a7310392eadcba958c911d30ca3ed35c51bd4df198b9_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc5de5938f1dbb4c53c314fb79d90a5cadfc5a7f0e6a33ae983637e5224800b6_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:70c26e82158799ad82cd834144538b9b1fd24740e9ae6caea2a6adc2d121ffaa_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:d9434c30fd4315466a850a374527b1f078126a3a62fd9635487a657d9a35e484_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:6e6a5b3078de79a04e0de4c339206f3667213db5303f3162e2e494239cfe4c9b_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:7f90176d05751021f8e5ca11daec390a64ac68f75075a5c84478ba071e00da2d_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:af08c07f468afb088c4d191b9aa5afdfbe22ed39d8498bf12b3e0f3e21591a9d_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5ea3abc2fb8a75554dacec366c8f11ff90020502bf4f25748b39dd7a5bc4e2e_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:9f8b1b1e62d494445118d56edf516521c1394089bdeaee549bd8f3e6f8ee8bf9_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:80b39f7a7996dee9b12e1b4eaabd4c86794cd1f9b3fccf2ffb384c168fbc0960_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:a001b0e7d3a3532356e204f37ce4ee1f4d8e107a0088df58e1c43361f118d9bd_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:5dab275e001177c49401ca2b5941a89113295c592d580cb0d57aa192fcd24015_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:12e32a6ed4c932d78412d0cc11ac28b2a6830ea17b942b8c410366ad4c452cc9_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:37c173f8c613010332df931050f59d30a7896f2babf33b6d4771f17920b13429_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0fd868b3eeb0a4a5e3bbc5a9bd6a027ecfd3ae5cf76fdb302108781dbb0dd592_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e6e122cb7f4c6e7b5ef421530658461ad2dddc25a34f25ba7b18c1f00dda6124_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fb003743b5d966ea80b6b4a796ce23c1f4ed4c6ac06979b1d57203647ae24929_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:3074e38985e5605ad55a191de86139f3a78bc7f77d182c7fc2eb2cbbc102fcbb_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6ecbe91321d0ed43faec58729f42a5b1aafd95ae96afa8a5540679bfece7e23b_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:3db88dc986e9114641d0ab2b19b14c74d3a38a28913045e0b88d564d2f8a311d_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:c7b1c679c8e1a67108feffbcbd1ce2935f8dd4310947ac7f1f291a6ad85c89cc_amd64",
          "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:46eb6edcdbfe97cd5afe23b23fdc28ff0ce7ad0187104e5ebce74ce74b840739_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-48910"
        },
        {
          "category": "external",
          "summary": "RHBZ#2322949",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322949"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-48910",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-48910"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-48910",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-48910"
        },
        {
          "category": "external",
          "summary": "https://github.com/cure53/DOMPurify/commit/d1dd0374caef2b4c56c3bd09fe1988c3479166dc",
          "url": "https://github.com/cure53/DOMPurify/commit/d1dd0374caef2b4c56c3bd09fe1988c3479166dc"
        },
        {
          "category": "external",
          "summary": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-p3vf-v8qc-cwcr",
          "url": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-p3vf-v8qc-cwcr"
        }
      ],
      "release_date": "2024-10-31T14:22:52.867000+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-11-13T09:09:20+00:00",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha value for the release is as follows:\n\n      (For x86_64 architecture)\n      The image digest is sha256:d26fd3fd30ac6ae13f2779045d4e2defbf77aa24db5393d91df19488fd42504d\n\n\n\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
          "product_ids": [
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:2281a7cabe90a7f399d8c891b7df539ff66cc521f859cc0d0d8a9f12c5e6511e_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:19895"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:2b6eba498f408c8e4074b55da0c42ecbcc0704fcf21656efcd5daf51d623e893_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:fa5fbe69d9a4705c2c9f8d77c35905643098e3822129126c10783b533b0bb548_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:c5a87bc54c341d5e406c6b23ba3b8c4bd55453f6341eb0bd771b2b5a7c3a912c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:93dc204ac7160bbb63011b96d1f34afed0df9ab68b32dd4caaa82692540dee75_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:5554c6b7339d1fa8a318c4d5da168e34d792908c8a7f6b26b34a52d3a1c25bc2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:62cae93467616a4536698c6cec2e4c442b324392d92a9fd11af39d62f33cf2fa_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:7103bd3cd9275216ec61b4f7ccd5e190baf4a582758eb56263d825b3220b4fe4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9dee1061632dda37ba21e74cdd68df8431985c90da90b4aff99db248234a8b84_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:641928049a639057e544276feaa7fd1777abe9e8bdf11ff922b257f3f5a5a31e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:54d6254fa3708c968a6b866612f7fe54bf09d21a0a3cc156a81eb728527cf8f5_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1716c056996f69a5322e434e26c7b7d22e9c27590b473a8e86eaacd7e748c6f4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:820a04c3c36d683e0d5ef275277fd8bc311862bd5fdf49566802148648014f46_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:74c0ff06abe96d5a773d0447267c44a0b7641ee44b4995ee75249a6708cc8dba_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4d040de80caa7da1da5ca25e786928ffa0998f74cba0cedba3ed49bf80d72d35_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:578bbebdf8f48d495724a28dc8a41e8fbe6b88ae25827077a9f95e84664ec236_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:dbe841d02599e71f78e913abbdb64148525a197198baa0798f72f6b96efd8bb2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:55385b70629c5b97295673256542ecefa23b34c79d3d3422c9accac435a0da7f_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8173f965337e14f1ea8828d6ad81af03126b81be85a664003ab81801f8a94ac2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:a1b863cdad9e44772b0c21306d91b57cdf6ec1cc8952b8e11b69d3221e1ab58c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:27ab6c1ccbc7a1ae65394feade8511610c4a9e9918e1f278e98e638f82040209_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:043e5493c0dfc7fed99cdd3c11bdb736349c9a333164d3570f857c8fb1a9e977_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c6be492a1d73990fbcb88440ae2b66ae7038e22a62f758913d5a42392b3f4c8c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0d04b251b63c23ad9d2c8dd001721246c3cb7dc6448e89e86c9323763508035a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:22b10bb949a7fbaf9e8eea0c26caaa06ffcdce9fda383301d5ad2ad034ae3dc7_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53cbcee15c04abb83274b7267592d71bc160cfa412635fffca79d7054354a5af_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fdf811fb40083d8044985ee3787a927f8b3a21b491992b01e41e23bf3e09d5f1_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6d753e52ca8e24db97c5aef550f08c5e879fca642c785216dcd7229512e4e638_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:713bb0386dc4728f9c62827bde3cf2d13b3ac24ce3d856cae50eee8d88ea0c1c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:951c8f1172467bc85fc8f51c0e0fa7049e45dd61fe7a2f101f3694fdbfb544a6_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e6118b374637ec60ed6636f36068455f4b0b8f59bb49e37da0d6288d8d56b5cb_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:fc7660fc08a40c751c8d60103c311aae3b48d90d0f580e377826257696173eed_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5d3b0607064649491cfc5641cd3c5db9466d419102f0bb4e42981eb70a722c78_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:55bf833619ac92399dffd05cebab2d7a7e1400bb9b16fc4de3dac0796d28d72f_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:e639e5b37ae5fcc655eaf58a84741e82d532255a09bb4aab0007f3c987c04ec3_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f8324a703dbc5ea7da2719dab581fc1b25e041aa4ef3f749837a8cbf4bdd6381_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:d7a1583100f8dc3e34670a04561b77159a93e38353c6755b73af39631d83aadc_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:06d618c73c51830809725c1409277c1a7bdbd71cda8d2908a8f16d66dcee6b2b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:6d531916db32c3fc0485c6d2fe3b57d097be9c9fb0e53ca3941ac16b2d9d9b3c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:5fe5c21bdd898b99b4b134c3d8a09d26ad288eb99082e551c2789e9465c7900e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c3d92158586403bae74b47dedb01cb15a077464bff6aa52eead85eb051830876_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:33ee81a93a84d0d26c90d058d32cc0761457c4780a5efa1f38d02525da0d4a51_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:218562c8fc7edf75b73e56ac0e5582f7c8838512e7dde6824add7dfe0db11b9e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:021032d531768a7c91ef10a24ad71f02243c7b72ce0deb36d5fbc1af15f31da9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b402c6c79d63e4ebfc73ce711d67227ca401223d7277f3f7b7024e5e52435c60_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81d84c294091cce0c84918aab7539288e1a89f1bfba89001900eb1f9fef5494f_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:5bcf2858173ffaf7e0a4d0ad919c32eb42def4b43188c84135e7bbd2df93b66b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c232fead9399176f41dc526212010115fb249507495a5574009e9ebc1309ca02_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:3a22cd82830ff1b566cd7de4295edca2933a5822bd3314d2329111f933576259_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:18ac77f2beb199469d27ba9a21c4e4d23345e69aa60dc1e0b50d7aa34c816b87_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:fc6a53ff617dd7b16e24de3fadaafb3548a8e7ec4c2858c98961db658991aea8_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1a12fba97dd9c55816f2eadd1ff73169c9087c17703c664e616bed23a5778e83_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0b6a43a2e36909274ba2f0c35d288f48bd530c9389671e426d0b8d428b3e33c1_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:1666dd2911f8dbb6b70436b1336ea61614317c99bf4a9774cf6eee140323ee6a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f1294eccd0dcbc1eabd2119fb8d60b495cf1eeb8a56c08b096f1a5ec3a8d9547_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:336aef5b5ebf18793de4575fcfe82996ec4d9701460439e8dc39964a85331d49_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:59b309513347e51cf0d6537ceaae37783a6bd2ae76fab0c44f55cb4c251394bd_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:6cd58b1914114367d08ad4538415b4ff598660cad2349710a54bb74ad914db7e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:0a2a8663697c8ba8ad91096c3f140c586d03bfe2e5f46a1cd605263e37527f99_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:58645bcd5b5af65e16b354b17d985015441e7a9d61d3870540f3b6a7cb1aded9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c48e0f73ff054513565bb17b7d2357426caf8ae897ec92bcd9ca398316b12a79_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ba04e641ceac7a33a568322bd43dbe6ba38151cc7d3169add08e4c6a611af466_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:adfd688b6ae06ed77ff7916c753a039b2e266a0bb8320736d0866af34f500c89_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:b0dac4bce1308e4dafc3345b8048897f46f824daefcee2e32cb190fb0840df7f_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:76299288200d95d59c5976ead939a13fed9e0954b553e84b55e24e4336dfc882_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:29818e2dbf1d03a648a3386a70e10bce04d7f12b0f8b1138ce8e4673a4b06807_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:339854960dde7ab0085ef3fe9c967f287fd83b903b34fe84798ad7984ed0edb0_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:8ec376735922bf613b7d9216431ef50fbe1688e87bac66f328983ac5c280f7cb_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:39fea1b4339c69e8c83ab4859dc19aa09773bf34e54b1139ef18a01cfcabf9ec_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:2281a7cabe90a7f399d8c891b7df539ff66cc521f859cc0d0d8a9f12c5e6511e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ddab8c61aa6dbc196b19218a1c720a0b30a5c1deb5be1d45f85102b67679c72c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:745a9140de897eeaca5dd643defcda14dbd662a19ceb1f94133b3af96dec637d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:edc833bda6d6253406ef0e5b4bab5fe614aa82e28a499e8fa3895b2802a52e95_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:2529e67c381cd485e9d1c1a9d223a50213fe70d2ccc3ff3390f9162db42ab901_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:06d582c9223102c9783f1c5d0471c62da3932f468d3499f91b248029d0ecc257_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7fa792dd87c721067f8158434d087f84619474e2c6e458f77397544419dea858_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e1d587c7e5b2c1c90af8aee8e294f194987a2f53f6e526bf18a440c06e160c7c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:84b5d86dd182b126345e56a78b42603dfdba39232ce0c5beab3ce6229c7038dc_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b3a95d6cad01f66a2b0e0b195229223ea0a636355357ed9263480893b21c1a8_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:dd0703fba6f376b30e6b6c0815d0846da12b45fc9a876452e3c4ca30501e18c7_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:8b061bd08a4c4ac7dc3dda27b6fbf0f05f69b2c01d8bc72f24a3e8a16c4e23d4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:d43dd0ce30b10fd2b3111651783d6adec93bb48aeaa2a343fed364e9b439c6d2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:9a15352f9de0fbf361f05835e9a15308654b2efa96678a8598531a9a4cfcf1e0_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dc3da3a094f7cc8c10d065c9a18d02998beb19a0d01e3271ea3918755f2f6721_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:187f2649d51639c4c3199874393f89937a0d5262492bb3b52daf79639d78c16b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:18a74e6f5251f4b9fafffb8d51b3a652857d5bbed75313cb8c7c31db8a86a972_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:556d37ff1069ac70d42eb3297af0ead44843214fdcccec58eb87d88022ae8a70_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:e28fff8f31126cd9ada8d6cf7bfeba7e6db96a5aa54be9364eaca05b4f400328_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:15a32bf9508b93acbce5ad558bab433eb1e82763619e7e8159eea4bd7f6d4826_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7cabbd146092fee2ef7b49cc0058cf8e2cc0e10c7b2086179e7c46e302d37142_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9c5b9a5285c30982010fea1df218c434d6cc243ad2455654343dd374a78b8fcf_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f512fa0e1d1ccfc9ba0a9377b9d1d3dc63be846fffa34a78a904822b32054685_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:4aef3cb7f97a21da10dfe9e81eab9786a7bc1604aa5763274b606ff2a652d75d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d85606aa7e4a07f1095eb1a3402c1f87b767a249822137af9f69a72385b8b919_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d45ae74a852c72db4952bf349fac04ab23459c512a498249e6ff08a73cfe22a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:fb2f810502749b2cdf51fe2c0f04771a12fcd074c086c82f2d36695e689f8783_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:648517f1d10ffcff8a5e46144678dafa6be540eee4a57788bd6fc19daf9270a5_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:c5be65efb2e87374c50d44a66eff7b5a3845845ab144e9dd124838f9f5fa80ef_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:54741f90c55daa4b3883e1636e4f4dedcd1625f1ca492653a89209abd5830e62_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:1fe0f05e0d5dc1e698e929dbe28f7628a10be04ae2f4d3b943125379f04b72e5_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:fdbcde74a04bd1b5af019835d9ad1125b4e4ae04dcd5381d9c242e4eec9aabb3_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0c86f1c03271fff9597294304bd15ca85e469b20e77435e05c408d745e13eb9c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a04fe5f566d22fb82bc5f0966b502729dcfeddf24380d85472400be267024c2e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:db8d6436ddb6bf7dccd2139525de82f62b1203f86a4b21803bebe480438f75c6_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:1b2567c73d114ce90695b740746026061ff6649f0644900480876ed8949b37e9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:e296f247930b822f92d2cdb577d3ee19921561ae36c845add6dff29c3709f0dd_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:ffcae31a15816d34b8625c20a8f60819400f99b33b22040a9e8e3d1d17f92209_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:2dda5dd3684c4b7ce345fd8044ad9ba159f8a544be0e9c965ed093e2db0ef271_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:fe25b13306bf87b2315d72c2134f0a9ddba73102d6b903781da8794c0ca4639a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:85021ced8c2ad0fa5becb7d763abe3d7d9e94877d8fbda24b81babd6caf0dd8a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:ff4e506f74058035147469e6763f5c9f328b14dca775400055aeff997fc9b62a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:decddcca20e6c8416162b3f9fbcdac6bbf48aa785da972bfe87992700a0cb8cb_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:763c43f2a2d720489d9f40e3d2cb049de938f9158107db61d89ff0b5e91dd84c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:dffc16caba640f51b0fa3779ba9aa752e86d482303dde2fe547c6fc50c239216_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:03280ac16196268b9e184e407d3e67929d35637442ca4a97c2c1ed4765e8208a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:08d3fb20addf584a9e8b6100b295326c61ae6aed88066f76e1d81c14d7382559_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:9e87fb4210d5352aa098af1fdcf87cdf52725579824cf01dac0e9e73af22c6c8_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0fbc8ace35d782cac4c699de859ea348c31a88f4846946c66af366573165230_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7a294d36089ab511412cd83d346b1ec4ffd28682b617c9af56a5d603291cf05a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:ff7c197519228b432d2a04931823c42b7b584319cded304f14cb2045961ce0c4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:524152add58bfda039f508743bf82165a4a887d4eed57828b726fd3a2fb4b638_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:6aa6704a7a76ea9239c7b19619f0bf0dca6395e7f6974b34d08e0c0d19dbe208_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:0a5814388986b285b59003f61ad4ac007dced164af2edc7d0595dd57f0f888ff_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e089167cf27187c282a9adc9bd7c81e42645a529ea61f8dbf23f287b0ab16269_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:08fe96631eb855b43a81b289c5632e4d26a14e6d1e942a6e8dc80cdf753590b2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b36312de8278c90ea7557bc12d6a043c53ff2e88a05301c1b86754f356dc4182_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:2da40020b227bbd3104720e05451170ec9275dd8c6ad982da84d559fb3737b30_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b9d7ecafc8e5e638db95eb91007be5b06ecb6cd3c3eb64dc8edc1516858a22bf_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:2e5422b1e78b5e7edf14322b270c5b546708ce0db097540634fce65f1dfd5061_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6cb52ff1aa97500459dc06663c1894547ef33b098b7519ea1c9e223a8563ea07_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:23aaaf6858fea5db7be0659dfe12c79222968b8e805c89bdee94b94c541684e1_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:63893cfde61d66c20f532e5a9888ac4c11e9fcd8aaa493dd67917a86f5a0300d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:ab08e3dd9672f6f345266a6f1be94a36f4d4ce40c0a46debe57235a8631e7e4d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:77b003b4bebd03b9e5be0dac5be04273ca3f16524db4b0cd936571e4ccc7471c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2acb4c13eb5673000ae064733ed0483eb7c713c892c6997b0843af1bff24689a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:889d73078131d6b905e9274aaf9260e99b372947a4b1faf7e9ce6267aff6cd2e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:f79179397cdb3fdc32d4ef2c3b3af0e0f4d585c6735ac75e9479c2e4f2287c23_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:91fafb9285fed216558fc0dc7d449ed289467cd9104879265a9363eccea23296_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0ec8ee2c19797dc6618e9fb66f30a38bf7669505f163b0453dfba2017872ab54_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dc6a03c75f878b058e58f5a505aab5b305d7ee219f384406eb6f036f30f273dc_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:1f8bfc4389099a3f5a353b7685ec2022b9cb6ef872260e8e61540f1ce4e8606a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:33cbfba352a1907c02b2720d7a714bafe63d598e2e27b268fac3e890132f5455_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:318932c296ec2a7ac340ecd5ac7b584328e987caa7b9c7d7128643e58c9e1358_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:ca9b2d074dd4ab231cb46ff8b38b4b2ed917b18b62c6cbeb410bfc775e8366ce_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ce05baa974a6182ca96561e9d934178a3fc57bc8630101c3f6a8daa1372dcf4a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d317181ed7cd16015e9586bb6d1f8a54742e185dfef156c3175dac964710b7e4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:4c9d3e514130310c031228136440949760b5ea81a3824cb50abc24bb9294f47e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:3001e7e3647071ab5b0f2b8d9124409b7237e632a4378eb04e0d21c34d0730de_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5918db0d46109d8726d314877602e477243fc2e980e862d917ba085d0abe6fc2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:503b0d44c7fdda53c9b4a7310392eadcba958c911d30ca3ed35c51bd4df198b9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc5de5938f1dbb4c53c314fb79d90a5cadfc5a7f0e6a33ae983637e5224800b6_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:70c26e82158799ad82cd834144538b9b1fd24740e9ae6caea2a6adc2d121ffaa_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:d9434c30fd4315466a850a374527b1f078126a3a62fd9635487a657d9a35e484_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:6e6a5b3078de79a04e0de4c339206f3667213db5303f3162e2e494239cfe4c9b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:7f90176d05751021f8e5ca11daec390a64ac68f75075a5c84478ba071e00da2d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:af08c07f468afb088c4d191b9aa5afdfbe22ed39d8498bf12b3e0f3e21591a9d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5ea3abc2fb8a75554dacec366c8f11ff90020502bf4f25748b39dd7a5bc4e2e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:9f8b1b1e62d494445118d56edf516521c1394089bdeaee549bd8f3e6f8ee8bf9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:80b39f7a7996dee9b12e1b4eaabd4c86794cd1f9b3fccf2ffb384c168fbc0960_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:a001b0e7d3a3532356e204f37ce4ee1f4d8e107a0088df58e1c43361f118d9bd_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:5dab275e001177c49401ca2b5941a89113295c592d580cb0d57aa192fcd24015_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:12e32a6ed4c932d78412d0cc11ac28b2a6830ea17b942b8c410366ad4c452cc9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:37c173f8c613010332df931050f59d30a7896f2babf33b6d4771f17920b13429_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0fd868b3eeb0a4a5e3bbc5a9bd6a027ecfd3ae5cf76fdb302108781dbb0dd592_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e6e122cb7f4c6e7b5ef421530658461ad2dddc25a34f25ba7b18c1f00dda6124_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fb003743b5d966ea80b6b4a796ce23c1f4ed4c6ac06979b1d57203647ae24929_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:3074e38985e5605ad55a191de86139f3a78bc7f77d182c7fc2eb2cbbc102fcbb_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6ecbe91321d0ed43faec58729f42a5b1aafd95ae96afa8a5540679bfece7e23b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:3db88dc986e9114641d0ab2b19b14c74d3a38a28913045e0b88d564d2f8a311d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:c7b1c679c8e1a67108feffbcbd1ce2935f8dd4310947ac7f1f291a6ad85c89cc_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:46eb6edcdbfe97cd5afe23b23fdc28ff0ce7ad0187104e5ebce74ce74b840739_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:2b6eba498f408c8e4074b55da0c42ecbcc0704fcf21656efcd5daf51d623e893_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:fa5fbe69d9a4705c2c9f8d77c35905643098e3822129126c10783b533b0bb548_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:c5a87bc54c341d5e406c6b23ba3b8c4bd55453f6341eb0bd771b2b5a7c3a912c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:93dc204ac7160bbb63011b96d1f34afed0df9ab68b32dd4caaa82692540dee75_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/network-tools-rhel8@sha256:5554c6b7339d1fa8a318c4d5da168e34d792908c8a7f6b26b34a52d3a1c25bc2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:62cae93467616a4536698c6cec2e4c442b324392d92a9fd11af39d62f33cf2fa_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:7103bd3cd9275216ec61b4f7ccd5e190baf4a582758eb56263d825b3220b4fe4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:9dee1061632dda37ba21e74cdd68df8431985c90da90b4aff99db248234a8b84_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:641928049a639057e544276feaa7fd1777abe9e8bdf11ff922b257f3f5a5a31e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:54d6254fa3708c968a6b866612f7fe54bf09d21a0a3cc156a81eb728527cf8f5_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1716c056996f69a5322e434e26c7b7d22e9c27590b473a8e86eaacd7e748c6f4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:820a04c3c36d683e0d5ef275277fd8bc311862bd5fdf49566802148648014f46_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:74c0ff06abe96d5a773d0447267c44a0b7641ee44b4995ee75249a6708cc8dba_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4d040de80caa7da1da5ca25e786928ffa0998f74cba0cedba3ed49bf80d72d35_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:578bbebdf8f48d495724a28dc8a41e8fbe6b88ae25827077a9f95e84664ec236_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:dbe841d02599e71f78e913abbdb64148525a197198baa0798f72f6b96efd8bb2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:55385b70629c5b97295673256542ecefa23b34c79d3d3422c9accac435a0da7f_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8173f965337e14f1ea8828d6ad81af03126b81be85a664003ab81801f8a94ac2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:a1b863cdad9e44772b0c21306d91b57cdf6ec1cc8952b8e11b69d3221e1ab58c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:27ab6c1ccbc7a1ae65394feade8511610c4a9e9918e1f278e98e638f82040209_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:043e5493c0dfc7fed99cdd3c11bdb736349c9a333164d3570f857c8fb1a9e977_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c6be492a1d73990fbcb88440ae2b66ae7038e22a62f758913d5a42392b3f4c8c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0d04b251b63c23ad9d2c8dd001721246c3cb7dc6448e89e86c9323763508035a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:22b10bb949a7fbaf9e8eea0c26caaa06ffcdce9fda383301d5ad2ad034ae3dc7_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:53cbcee15c04abb83274b7267592d71bc160cfa412635fffca79d7054354a5af_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fdf811fb40083d8044985ee3787a927f8b3a21b491992b01e41e23bf3e09d5f1_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6d753e52ca8e24db97c5aef550f08c5e879fca642c785216dcd7229512e4e638_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:713bb0386dc4728f9c62827bde3cf2d13b3ac24ce3d856cae50eee8d88ea0c1c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:951c8f1172467bc85fc8f51c0e0fa7049e45dd61fe7a2f101f3694fdbfb544a6_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:e6118b374637ec60ed6636f36068455f4b0b8f59bb49e37da0d6288d8d56b5cb_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:fc7660fc08a40c751c8d60103c311aae3b48d90d0f580e377826257696173eed_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5d3b0607064649491cfc5641cd3c5db9466d419102f0bb4e42981eb70a722c78_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:55bf833619ac92399dffd05cebab2d7a7e1400bb9b16fc4de3dac0796d28d72f_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cli@sha256:e639e5b37ae5fcc655eaf58a84741e82d532255a09bb4aab0007f3c987c04ec3_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f8324a703dbc5ea7da2719dab581fc1b25e041aa4ef3f749837a8cbf4bdd6381_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:d7a1583100f8dc3e34670a04561b77159a93e38353c6755b73af39631d83aadc_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:06d618c73c51830809725c1409277c1a7bdbd71cda8d2908a8f16d66dcee6b2b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:6d531916db32c3fc0485c6d2fe3b57d097be9c9fb0e53ca3941ac16b2d9d9b3c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:5fe5c21bdd898b99b4b134c3d8a09d26ad288eb99082e551c2789e9465c7900e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c3d92158586403bae74b47dedb01cb15a077464bff6aa52eead85eb051830876_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:33ee81a93a84d0d26c90d058d32cc0761457c4780a5efa1f38d02525da0d4a51_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:249da4d65364d0d27cc9f6d673f0b66ede0320643c9472954ebade2e671d05a3_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:218562c8fc7edf75b73e56ac0e5582f7c8838512e7dde6824add7dfe0db11b9e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:021032d531768a7c91ef10a24ad71f02243c7b72ce0deb36d5fbc1af15f31da9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b402c6c79d63e4ebfc73ce711d67227ca401223d7277f3f7b7024e5e52435c60_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:81d84c294091cce0c84918aab7539288e1a89f1bfba89001900eb1f9fef5494f_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:5bcf2858173ffaf7e0a4d0ad919c32eb42def4b43188c84135e7bbd2df93b66b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:c232fead9399176f41dc526212010115fb249507495a5574009e9ebc1309ca02_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:3a22cd82830ff1b566cd7de4295edca2933a5822bd3314d2329111f933576259_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:18ac77f2beb199469d27ba9a21c4e4d23345e69aa60dc1e0b50d7aa34c816b87_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:fc6a53ff617dd7b16e24de3fadaafb3548a8e7ec4c2858c98961db658991aea8_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1a12fba97dd9c55816f2eadd1ff73169c9087c17703c664e616bed23a5778e83_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0b6a43a2e36909274ba2f0c35d288f48bd530c9389671e426d0b8d428b3e33c1_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:1666dd2911f8dbb6b70436b1336ea61614317c99bf4a9774cf6eee140323ee6a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f1294eccd0dcbc1eabd2119fb8d60b495cf1eeb8a56c08b096f1a5ec3a8d9547_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:336aef5b5ebf18793de4575fcfe82996ec4d9701460439e8dc39964a85331d49_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:59b309513347e51cf0d6537ceaae37783a6bd2ae76fab0c44f55cb4c251394bd_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:6cd58b1914114367d08ad4538415b4ff598660cad2349710a54bb74ad914db7e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:0a2a8663697c8ba8ad91096c3f140c586d03bfe2e5f46a1cd605263e37527f99_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:58645bcd5b5af65e16b354b17d985015441e7a9d61d3870540f3b6a7cb1aded9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c48e0f73ff054513565bb17b7d2357426caf8ae897ec92bcd9ca398316b12a79_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ba04e641ceac7a33a568322bd43dbe6ba38151cc7d3169add08e4c6a611af466_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:adfd688b6ae06ed77ff7916c753a039b2e266a0bb8320736d0866af34f500c89_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:b0dac4bce1308e4dafc3345b8048897f46f824daefcee2e32cb190fb0840df7f_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:76299288200d95d59c5976ead939a13fed9e0954b553e84b55e24e4336dfc882_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:29818e2dbf1d03a648a3386a70e10bce04d7f12b0f8b1138ce8e4673a4b06807_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:339854960dde7ab0085ef3fe9c967f287fd83b903b34fe84798ad7984ed0edb0_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:8ec376735922bf613b7d9216431ef50fbe1688e87bac66f328983ac5c280f7cb_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console-operator@sha256:39fea1b4339c69e8c83ab4859dc19aa09773bf34e54b1139ef18a01cfcabf9ec_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-console@sha256:2281a7cabe90a7f399d8c891b7df539ff66cc521f859cc0d0d8a9f12c5e6511e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ddab8c61aa6dbc196b19218a1c720a0b30a5c1deb5be1d45f85102b67679c72c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-coredns@sha256:745a9140de897eeaca5dd643defcda14dbd662a19ceb1f94133b3af96dec637d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:edc833bda6d6253406ef0e5b4bab5fe614aa82e28a499e8fa3895b2802a52e95_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:2529e67c381cd485e9d1c1a9d223a50213fe70d2ccc3ff3390f9162db42ab901_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:06d582c9223102c9783f1c5d0471c62da3932f468d3499f91b248029d0ecc257_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7fa792dd87c721067f8158434d087f84619474e2c6e458f77397544419dea858_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e1d587c7e5b2c1c90af8aee8e294f194987a2f53f6e526bf18a440c06e160c7c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:84b5d86dd182b126345e56a78b42603dfdba39232ce0c5beab3ce6229c7038dc_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:8927ad191d24ec056ff8ebe559ee6295833280641a084cec963d3c30bd5f460d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:b24ddb0a63e1bd5ccbada58bd5c43ae1aa7702c5aa661cb1df44a4731f00f78b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:f0e5a637c5f7c8bfc7e3dd0bdd8049099c8b0e7d2e1223ce0d7939d3f0fdd2e0_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:c5b1de32a12d2e4fec7fbe7d19ca51b69011ce11a0e62cc4831e4f30a65df564_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:b7b6fc32d56863d931e4c2836cf24c612503048d77e579f6df02a5ccd98f783e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:16ce02ff7b7c93bb1ae28085d46a9ccaafb77ed0ca1220bdb5bd9360e70e8b73_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:7843ffd04b0f8e70497891f31eac24d59dc57188c2995c61e575d1c74148ba03_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4b3a95d6cad01f66a2b0e0b195229223ea0a636355357ed9263480893b21c1a8_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-deployer@sha256:dd0703fba6f376b30e6b6c0815d0846da12b45fc9a876452e3c4ca30501e18c7_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-builder@sha256:8b061bd08a4c4ac7dc3dda27b6fbf0f05f69b2c01d8bc72f24a3e8a16c4e23d4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-docker-registry@sha256:d43dd0ce30b10fd2b3111651783d6adec93bb48aeaa2a343fed364e9b439c6d2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-etcd@sha256:9a15352f9de0fbf361f05835e9a15308654b2efa96678a8598531a9a4cfcf1e0_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:dc3da3a094f7cc8c10d065c9a18d02998beb19a0d01e3271ea3918755f2f6721_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:187f2649d51639c4c3199874393f89937a0d5262492bb3b52daf79639d78c16b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:18a74e6f5251f4b9fafffb8d51b3a652857d5bbed75313cb8c7c31db8a86a972_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:556d37ff1069ac70d42eb3297af0ead44843214fdcccec58eb87d88022ae8a70_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-haproxy-router@sha256:e28fff8f31126cd9ada8d6cf7bfeba7e6db96a5aa54be9364eaca05b4f400328_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hyperkube@sha256:15a32bf9508b93acbce5ad558bab433eb1e82763619e7e8159eea4bd7f6d4826_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:7cabbd146092fee2ef7b49cc0058cf8e2cc0e10c7b2086179e7c46e302d37142_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9c5b9a5285c30982010fea1df218c434d6cc243ad2455654343dd374a78b8fcf_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f512fa0e1d1ccfc9ba0a9377b9d1d3dc63be846fffa34a78a904822b32054685_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:4aef3cb7f97a21da10dfe9e81eab9786a7bc1604aa5763274b606ff2a652d75d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d85606aa7e4a07f1095eb1a3402c1f87b767a249822137af9f69a72385b8b919_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0d45ae74a852c72db4952bf349fac04ab23459c512a498249e6ff08a73cfe22a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:fb2f810502749b2cdf51fe2c0f04771a12fcd074c086c82f2d36695e689f8783_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:648517f1d10ffcff8a5e46144678dafa6be540eee4a57788bd6fc19daf9270a5_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:c5be65efb2e87374c50d44a66eff7b5a3845845ab144e9dd124838f9f5fa80ef_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:54741f90c55daa4b3883e1636e4f4dedcd1625f1ca492653a89209abd5830e62_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-installer@sha256:1fe0f05e0d5dc1e698e929dbe28f7628a10be04ae2f4d3b943125379f04b72e5_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:fdbcde74a04bd1b5af019835d9ad1125b4e4ae04dcd5381d9c242e4eec9aabb3_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0c86f1c03271fff9597294304bd15ca85e469b20e77435e05c408d745e13eb9c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:a04fe5f566d22fb82bc5f0966b502729dcfeddf24380d85472400be267024c2e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:db8d6436ddb6bf7dccd2139525de82f62b1203f86a4b21803bebe480438f75c6_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:1b2567c73d114ce90695b740746026061ff6649f0644900480876ed8949b37e9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:e296f247930b822f92d2cdb577d3ee19921561ae36c845add6dff29c3709f0dd_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-proxy@sha256:ffcae31a15816d34b8625c20a8f60819400f99b33b22040a9e8e3d1d17f92209_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:2dda5dd3684c4b7ce345fd8044ad9ba159f8a544be0e9c965ed093e2db0ef271_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:fe25b13306bf87b2315d72c2134f0a9ddba73102d6b903781da8794c0ca4639a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:85021ced8c2ad0fa5becb7d763abe3d7d9e94877d8fbda24b81babd6caf0dd8a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:ff4e506f74058035147469e6763f5c9f328b14dca775400055aeff997fc9b62a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:decddcca20e6c8416162b3f9fbcdac6bbf48aa785da972bfe87992700a0cb8cb_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:763c43f2a2d720489d9f40e3d2cb049de938f9158107db61d89ff0b5e91dd84c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:dffc16caba640f51b0fa3779ba9aa752e86d482303dde2fe547c6fc50c239216_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:03280ac16196268b9e184e407d3e67929d35637442ca4a97c2c1ed4765e8208a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:08d3fb20addf584a9e8b6100b295326c61ae6aed88066f76e1d81c14d7382559_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:9e87fb4210d5352aa098af1fdcf87cdf52725579824cf01dac0e9e73af22c6c8_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f0fbc8ace35d782cac4c699de859ea348c31a88f4846946c66af366573165230_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7a294d36089ab511412cd83d346b1ec4ffd28682b617c9af56a5d603291cf05a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:ff7c197519228b432d2a04931823c42b7b584319cded304f14cb2045961ce0c4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:524152add58bfda039f508743bf82165a4a887d4eed57828b726fd3a2fb4b638_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:6aa6704a7a76ea9239c7b19619f0bf0dca6395e7f6974b34d08e0c0d19dbe208_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-cni@sha256:0a5814388986b285b59003f61ad4ac007dced164af2edc7d0595dd57f0f888ff_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:e089167cf27187c282a9adc9bd7c81e42645a529ea61f8dbf23f287b0ab16269_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:08fe96631eb855b43a81b289c5632e4d26a14e6d1e942a6e8dc80cdf753590b2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b36312de8278c90ea7557bc12d6a043c53ff2e88a05301c1b86754f356dc4182_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-must-gather@sha256:2da40020b227bbd3104720e05451170ec9275dd8c6ad982da84d559fb3737b30_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:b9d7ecafc8e5e638db95eb91007be5b06ecb6cd3c3eb64dc8edc1516858a22bf_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:2e5422b1e78b5e7edf14322b270c5b546708ce0db097540634fce65f1dfd5061_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:6cb52ff1aa97500459dc06663c1894547ef33b098b7519ea1c9e223a8563ea07_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:23aaaf6858fea5db7be0659dfe12c79222968b8e805c89bdee94b94c541684e1_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:63893cfde61d66c20f532e5a9888ac4c11e9fcd8aaa493dd67917a86f5a0300d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:ab08e3dd9672f6f345266a6f1be94a36f4d4ce40c0a46debe57235a8631e7e4d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:77b003b4bebd03b9e5be0dac5be04273ca3f16524db4b0cd936571e4ccc7471c_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:2acb4c13eb5673000ae064733ed0483eb7c713c892c6997b0843af1bff24689a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:889d73078131d6b905e9274aaf9260e99b372947a4b1faf7e9ce6267aff6cd2e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:f79179397cdb3fdc32d4ef2c3b3af0e0f4d585c6735ac75e9479c2e4f2287c23_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:91fafb9285fed216558fc0dc7d449ed289467cd9104879265a9363eccea23296_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0ec8ee2c19797dc6618e9fb66f30a38bf7669505f163b0453dfba2017872ab54_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dc6a03c75f878b058e58f5a505aab5b305d7ee219f384406eb6f036f30f273dc_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:1f8bfc4389099a3f5a353b7685ec2022b9cb6ef872260e8e61540f1ce4e8606a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:33cbfba352a1907c02b2720d7a714bafe63d598e2e27b268fac3e890132f5455_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:318932c296ec2a7ac340ecd5ac7b584328e987caa7b9c7d7128643e58c9e1358_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-registry@sha256:ca9b2d074dd4ab231cb46ff8b38b4b2ed917b18b62c6cbeb410bfc775e8366ce_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ce05baa974a6182ca96561e9d934178a3fc57bc8630101c3f6a8daa1372dcf4a_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:d317181ed7cd16015e9586bb6d1f8a54742e185dfef156c3175dac964710b7e4_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:4c9d3e514130310c031228136440949760b5ea81a3824cb50abc24bb9294f47e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-pod@sha256:3001e7e3647071ab5b0f2b8d9124409b7237e632a4378eb04e0d21c34d0730de_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5918db0d46109d8726d314877602e477243fc2e980e862d917ba085d0abe6fc2_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:503b0d44c7fdda53c9b4a7310392eadcba958c911d30ca3ed35c51bd4df198b9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dc5de5938f1dbb4c53c314fb79d90a5cadfc5a7f0e6a33ae983637e5224800b6_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:70c26e82158799ad82cd834144538b9b1fd24740e9ae6caea2a6adc2d121ffaa_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:d9434c30fd4315466a850a374527b1f078126a3a62fd9635487a657d9a35e484_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:6e6a5b3078de79a04e0de4c339206f3667213db5303f3162e2e494239cfe4c9b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:7f90176d05751021f8e5ca11daec390a64ac68f75075a5c84478ba071e00da2d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:af08c07f468afb088c4d191b9aa5afdfbe22ed39d8498bf12b3e0f3e21591a9d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c5ea3abc2fb8a75554dacec366c8f11ff90020502bf4f25748b39dd7a5bc4e2e_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:9f8b1b1e62d494445118d56edf516521c1394089bdeaee549bd8f3e6f8ee8bf9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-prometheus@sha256:80b39f7a7996dee9b12e1b4eaabd4c86794cd1f9b3fccf2ffb384c168fbc0960_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:a001b0e7d3a3532356e204f37ce4ee1f4d8e107a0088df58e1c43361f118d9bd_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:5dab275e001177c49401ca2b5941a89113295c592d580cb0d57aa192fcd24015_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-telemeter@sha256:12e32a6ed4c932d78412d0cc11ac28b2a6830ea17b942b8c410366ad4c452cc9_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tests@sha256:37c173f8c613010332df931050f59d30a7896f2babf33b6d4771f17920b13429_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:0fd868b3eeb0a4a5e3bbc5a9bd6a027ecfd3ae5cf76fdb302108781dbb0dd592_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e6e122cb7f4c6e7b5ef421530658461ad2dddc25a34f25ba7b18c1f00dda6124_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fb003743b5d966ea80b6b4a796ce23c1f4ed4c6ac06979b1d57203647ae24929_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:3074e38985e5605ad55a191de86139f3a78bc7f77d182c7fc2eb2cbbc102fcbb_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:53fe87590ee15387b061be56113e7b7a981ab1a53d031c88aaa2927efda7ed82_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:f5bccb3ac999be5e68769434321853f03349152dd9a6f4b7ac50dcf9725520bf_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6ecbe91321d0ed43faec58729f42a5b1aafd95ae96afa8a5540679bfece7e23b_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:3db88dc986e9114641d0ab2b19b14c74d3a38a28913045e0b88d564d2f8a311d_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:c7b1c679c8e1a67108feffbcbd1ce2935f8dd4310947ac7f1f291a6ad85c89cc_amd64",
            "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:46eb6edcdbfe97cd5afe23b23fdc28ff0ce7ad0187104e5ebce74ce74b840739_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "dompurify: DOMPurify vulnerable to tampering by prototype pollution"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…