rhsa-2023_4603
Vulnerability from csaf_redhat
Published
2023-08-16 00:38
Modified
2024-09-16 21:49
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.9 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.13.9 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.9. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2023:4606 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html Security Fix(es): * net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.13.9 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.13.9. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:4606\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nSecurity Fix(es):\n\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:4603",
        "url": "https://access.redhat.com/errata/RHSA-2023:4603"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2178358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13175",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13175"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-13941",
        "url": "https://issues.redhat.com/browse/OCPBUGS-13941"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15890",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15890"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-15956",
        "url": "https://issues.redhat.com/browse/OCPBUGS-15956"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-16040",
        "url": "https://issues.redhat.com/browse/OCPBUGS-16040"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-16398",
        "url": "https://issues.redhat.com/browse/OCPBUGS-16398"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-16659",
        "url": "https://issues.redhat.com/browse/OCPBUGS-16659"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-17104",
        "url": "https://issues.redhat.com/browse/OCPBUGS-17104"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-17229",
        "url": "https://issues.redhat.com/browse/OCPBUGS-17229"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-17430",
        "url": "https://issues.redhat.com/browse/OCPBUGS-17430"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-5473",
        "url": "https://issues.redhat.com/browse/OCPBUGS-5473"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-9268",
        "url": "https://issues.redhat.com/browse/OCPBUGS-9268"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_4603.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.9 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:49:08+00:00",
      "generator": {
        "date": "2024-09-16T21:49:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:4603",
      "initial_release_date": "2023-08-16T00:38:00+00:00",
      "revision_history": [
        {
          "date": "2023-08-16T00:38:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-08-16T00:38:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:49:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "9Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "8Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:6651c069d3ba03f5320eb43695e8b5185050b3eb2f88a345171ecb3013b84d78_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:6651c069d3ba03f5320eb43695e8b5185050b3eb2f88a345171ecb3013b84d78_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:6651c069d3ba03f5320eb43695e8b5185050b3eb2f88a345171ecb3013b84d78_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:6651c069d3ba03f5320eb43695e8b5185050b3eb2f88a345171ecb3013b84d78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202308081527.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:e1df91dd54794619d000e01244f198fb8232638fc2f6a5a91cc8649ade925d6b_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:e1df91dd54794619d000e01244f198fb8232638fc2f6a5a91cc8649ade925d6b_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:e1df91dd54794619d000e01244f198fb8232638fc2f6a5a91cc8649ade925d6b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:e1df91dd54794619d000e01244f198fb8232638fc2f6a5a91cc8649ade925d6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.13.0-202308081527.p0.gc4141b1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:5c4d63a6a9a8afdfed9c0ea56ac62b6a3f73a394de3f1ffb01316e02554b2718_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:5c4d63a6a9a8afdfed9c0ea56ac62b6a3f73a394de3f1ffb01316e02554b2718_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:5c4d63a6a9a8afdfed9c0ea56ac62b6a3f73a394de3f1ffb01316e02554b2718_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:5c4d63a6a9a8afdfed9c0ea56ac62b6a3f73a394de3f1ffb01316e02554b2718?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.13.0-202308081527.p0.g5212a63.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3d1335f73cdf23e92c8f29e6f52a4f2339c33cd17b904d9e180abb63730cf59_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3d1335f73cdf23e92c8f29e6f52a4f2339c33cd17b904d9e180abb63730cf59_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3d1335f73cdf23e92c8f29e6f52a4f2339c33cd17b904d9e180abb63730cf59_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:e3d1335f73cdf23e92c8f29e6f52a4f2339c33cd17b904d9e180abb63730cf59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202308081527.p0.gce29177.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:be3232958a9e96b39fcce3d158492bf20a2269fe42a69c9436ff9c86f61c25ba_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:be3232958a9e96b39fcce3d158492bf20a2269fe42a69c9436ff9c86f61c25ba_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:be3232958a9e96b39fcce3d158492bf20a2269fe42a69c9436ff9c86f61c25ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:be3232958a9e96b39fcce3d158492bf20a2269fe42a69c9436ff9c86f61c25ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.13.0-202308081527.p0.g4536724.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:b974aa40fd6c57142efe6b64f3ebf62dfcd5c7a58c12098df46347635aac0a9a_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:b974aa40fd6c57142efe6b64f3ebf62dfcd5c7a58c12098df46347635aac0a9a_arm64",
                  "product_id": "openshift4/ose-console@sha256:b974aa40fd6c57142efe6b64f3ebf62dfcd5c7a58c12098df46347635aac0a9a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:b974aa40fd6c57142efe6b64f3ebf62dfcd5c7a58c12098df46347635aac0a9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202308040326.p0.g67543a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:dd07c44991a052238613b3ef5b3b306073f906146f0b5fc8f787bd03366c4e64_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:dd07c44991a052238613b3ef5b3b306073f906146f0b5fc8f787bd03366c4e64_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:dd07c44991a052238613b3ef5b3b306073f906146f0b5fc8f787bd03366c4e64_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:dd07c44991a052238613b3ef5b3b306073f906146f0b5fc8f787bd03366c4e64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202308091202.p0.g6bf3f75.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:1bc4d49c0c08562948f58fedca293319fcee67c1011c497bd2c98a4e7882f8f0_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:1bc4d49c0c08562948f58fedca293319fcee67c1011c497bd2c98a4e7882f8f0_arm64",
                  "product_id": "openshift4/ose-pod@sha256:1bc4d49c0c08562948f58fedca293319fcee67c1011c497bd2c98a4e7882f8f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:1bc4d49c0c08562948f58fedca293319fcee67c1011c497bd2c98a4e7882f8f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202308091202.p0.g6bf3f75.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7864c670efe09839ef6f9932744a8346784d455442df83f1b55ecc7cb8701e3d_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7864c670efe09839ef6f9932744a8346784d455442df83f1b55ecc7cb8701e3d_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7864c670efe09839ef6f9932744a8346784d455442df83f1b55ecc7cb8701e3d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:7864c670efe09839ef6f9932744a8346784d455442df83f1b55ecc7cb8701e3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.13.0-202308091345.p0.ga79311d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a71b71adb6580413143d4f29783ff42b164106a2134b318ea03eaaf7ac96074e_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a71b71adb6580413143d4f29783ff42b164106a2134b318ea03eaaf7ac96074e_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:a71b71adb6580413143d4f29783ff42b164106a2134b318ea03eaaf7ac96074e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:a71b71adb6580413143d4f29783ff42b164106a2134b318ea03eaaf7ac96074e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202308080902.p0.g9e2176e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c6ba0ef96f6d46f840abd7dfa07bfe482a512ee445ff834b0025c817b7135b39_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c6ba0ef96f6d46f840abd7dfa07bfe482a512ee445ff834b0025c817b7135b39_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:c6ba0ef96f6d46f840abd7dfa07bfe482a512ee445ff834b0025c817b7135b39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:c6ba0ef96f6d46f840abd7dfa07bfe482a512ee445ff834b0025c817b7135b39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202308081427.p0.g96e931b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e6e10a5f7ae680f1b64beb11b03e860de416df665169e9b7999bfbb39d5626ba_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e6e10a5f7ae680f1b64beb11b03e860de416df665169e9b7999bfbb39d5626ba_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e6e10a5f7ae680f1b64beb11b03e860de416df665169e9b7999bfbb39d5626ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e6e10a5f7ae680f1b64beb11b03e860de416df665169e9b7999bfbb39d5626ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202308032027.p0.gef4594e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:8e75e1137ca5e1cee5d8204917159e6a11f2cf22eb9f138f7665fa9ca1732471_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:8e75e1137ca5e1cee5d8204917159e6a11f2cf22eb9f138f7665fa9ca1732471_arm64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:8e75e1137ca5e1cee5d8204917159e6a11f2cf22eb9f138f7665fa9ca1732471_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:8e75e1137ca5e1cee5d8204917159e6a11f2cf22eb9f138f7665fa9ca1732471?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202308072144.p0.ga9e658a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:70a9fb28fa594cac7529ad506e066168d9560a5bcd06e7e8af76b368063380b2_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:70a9fb28fa594cac7529ad506e066168d9560a5bcd06e7e8af76b368063380b2_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:70a9fb28fa594cac7529ad506e066168d9560a5bcd06e7e8af76b368063380b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:70a9fb28fa594cac7529ad506e066168d9560a5bcd06e7e8af76b368063380b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202308071826.p0.g78a28b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:4e07df6cde2914986f16e8ed444efa3835a55255e7cf1f2a09b547555c971222_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:4e07df6cde2914986f16e8ed444efa3835a55255e7cf1f2a09b547555c971222_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:4e07df6cde2914986f16e8ed444efa3835a55255e7cf1f2a09b547555c971222_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:4e07df6cde2914986f16e8ed444efa3835a55255e7cf1f2a09b547555c971222?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202308081227.p0.g6534fed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:54e8f9836f0480be76e110e4a3e3ae5e773e1d6d9a35d79da5f379d18bf3570a_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:54e8f9836f0480be76e110e4a3e3ae5e773e1d6d9a35d79da5f379d18bf3570a_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:54e8f9836f0480be76e110e4a3e3ae5e773e1d6d9a35d79da5f379d18bf3570a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:54e8f9836f0480be76e110e4a3e3ae5e773e1d6d9a35d79da5f379d18bf3570a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202308072144.p0.g8932043.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:9102eb9f55f7d4ed3ca4ff9c1791cdbc7001e85af5726af5b30fd0314ed95fc2_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:9102eb9f55f7d4ed3ca4ff9c1791cdbc7001e85af5726af5b30fd0314ed95fc2_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:9102eb9f55f7d4ed3ca4ff9c1791cdbc7001e85af5726af5b30fd0314ed95fc2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:9102eb9f55f7d4ed3ca4ff9c1791cdbc7001e85af5726af5b30fd0314ed95fc2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202308080902.p0.g9e2176e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:775ece345d8677b1ac2017813c1c628a904ef7a693e263defa34d1abbf01cd7f_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:775ece345d8677b1ac2017813c1c628a904ef7a693e263defa34d1abbf01cd7f_arm64",
                  "product_id": "openshift4/ose-installer@sha256:775ece345d8677b1ac2017813c1c628a904ef7a693e263defa34d1abbf01cd7f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:775ece345d8677b1ac2017813c1c628a904ef7a693e263defa34d1abbf01cd7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202308080445.p0.g9e2176e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:9acbd054f92ff187874014e89e5a933bf796b4e0584c54b88fde50499bde869e_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:9acbd054f92ff187874014e89e5a933bf796b4e0584c54b88fde50499bde869e_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:9acbd054f92ff187874014e89e5a933bf796b4e0584c54b88fde50499bde869e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:9acbd054f92ff187874014e89e5a933bf796b4e0584c54b88fde50499bde869e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202308081427.p0.g1871c13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:628473dab8f711474e4900783c2676128d4feaeb186268663199a548bf0d5806_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:628473dab8f711474e4900783c2676128d4feaeb186268663199a548bf0d5806_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:628473dab8f711474e4900783c2676128d4feaeb186268663199a548bf0d5806_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:628473dab8f711474e4900783c2676128d4feaeb186268663199a548bf0d5806?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202308080445.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2e85557ea933276aa4616d728a89288213ddb585c8cd7307cbd798613be95025_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2e85557ea933276aa4616d728a89288213ddb585c8cd7307cbd798613be95025_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2e85557ea933276aa4616d728a89288213ddb585c8cd7307cbd798613be95025_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2e85557ea933276aa4616d728a89288213ddb585c8cd7307cbd798613be95025?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202308090428.p0.g7ea4020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:277605f2e8adc494ce7615197ad9e5f1989cff6f0ace3042e7d2e3476c929757_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:277605f2e8adc494ce7615197ad9e5f1989cff6f0ace3042e7d2e3476c929757_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:277605f2e8adc494ce7615197ad9e5f1989cff6f0ace3042e7d2e3476c929757_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:277605f2e8adc494ce7615197ad9e5f1989cff6f0ace3042e7d2e3476c929757?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202308081527.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:c1bb97e1b22bb78dcd682f952859b8279824d862cc318361b43929cc5a8ca30e_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:c1bb97e1b22bb78dcd682f952859b8279824d862cc318361b43929cc5a8ca30e_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:c1bb97e1b22bb78dcd682f952859b8279824d862cc318361b43929cc5a8ca30e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:c1bb97e1b22bb78dcd682f952859b8279824d862cc318361b43929cc5a8ca30e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202308081527.p0.g13cba44.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be5bdf740458031ae6d54eb61de2afbb7bc405737c5e994033705e09330ddd1c_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be5bdf740458031ae6d54eb61de2afbb7bc405737c5e994033705e09330ddd1c_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be5bdf740458031ae6d54eb61de2afbb7bc405737c5e994033705e09330ddd1c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:be5bdf740458031ae6d54eb61de2afbb7bc405737c5e994033705e09330ddd1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202308081527.p0.g13cba44.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:bbb170e48cc0b86b39bbca81d6a1a44c42b7e28d1475550f5e316d514b99038a_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:bbb170e48cc0b86b39bbca81d6a1a44c42b7e28d1475550f5e316d514b99038a_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:bbb170e48cc0b86b39bbca81d6a1a44c42b7e28d1475550f5e316d514b99038a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:bbb170e48cc0b86b39bbca81d6a1a44c42b7e28d1475550f5e316d514b99038a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202308081527.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:7ba41a98d098e0f6c06583ce189b5870589db1f9c45915fa5ba55e4a23f9122c_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:7ba41a98d098e0f6c06583ce189b5870589db1f9c45915fa5ba55e4a23f9122c_s390x",
                  "product_id": "openshift4/ose-console@sha256:7ba41a98d098e0f6c06583ce189b5870589db1f9c45915fa5ba55e4a23f9122c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:7ba41a98d098e0f6c06583ce189b5870589db1f9c45915fa5ba55e4a23f9122c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202308040326.p0.g67543a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:5cad049b6d9cdd261d7449378cdbc57bc8cecc49fb036e7e745d886cbac94ad3_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:5cad049b6d9cdd261d7449378cdbc57bc8cecc49fb036e7e745d886cbac94ad3_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:5cad049b6d9cdd261d7449378cdbc57bc8cecc49fb036e7e745d886cbac94ad3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:5cad049b6d9cdd261d7449378cdbc57bc8cecc49fb036e7e745d886cbac94ad3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202308091202.p0.g6bf3f75.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:8a46948de616d5e863c89100de70e79a03946253a462f076ab2be9bf5c81694d_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:8a46948de616d5e863c89100de70e79a03946253a462f076ab2be9bf5c81694d_s390x",
                  "product_id": "openshift4/ose-pod@sha256:8a46948de616d5e863c89100de70e79a03946253a462f076ab2be9bf5c81694d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:8a46948de616d5e863c89100de70e79a03946253a462f076ab2be9bf5c81694d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202308091202.p0.g6bf3f75.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:437ac8d44f37374fc819131db3aa8609502759b6318832c782413ebe14ca695a_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:437ac8d44f37374fc819131db3aa8609502759b6318832c782413ebe14ca695a_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:437ac8d44f37374fc819131db3aa8609502759b6318832c782413ebe14ca695a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:437ac8d44f37374fc819131db3aa8609502759b6318832c782413ebe14ca695a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202308080902.p0.g9e2176e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:25be0baa5dce550b54a78e3db85e0672e2e08fb042d402c88fa4f5e288ae9249_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:25be0baa5dce550b54a78e3db85e0672e2e08fb042d402c88fa4f5e288ae9249_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:25be0baa5dce550b54a78e3db85e0672e2e08fb042d402c88fa4f5e288ae9249_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:25be0baa5dce550b54a78e3db85e0672e2e08fb042d402c88fa4f5e288ae9249?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202308081427.p0.g96e931b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8728d3ea2352284a30fcc630741305ad4ce8f6511889eb54f4701d289f6d236a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8728d3ea2352284a30fcc630741305ad4ce8f6511889eb54f4701d289f6d236a_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8728d3ea2352284a30fcc630741305ad4ce8f6511889eb54f4701d289f6d236a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8728d3ea2352284a30fcc630741305ad4ce8f6511889eb54f4701d289f6d236a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202308032027.p0.gef4594e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:eca8ff8183d8a51881d0341feea30db34e76b9c22099b8fe6b1942678c3d5f25_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:eca8ff8183d8a51881d0341feea30db34e76b9c22099b8fe6b1942678c3d5f25_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:eca8ff8183d8a51881d0341feea30db34e76b9c22099b8fe6b1942678c3d5f25_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:eca8ff8183d8a51881d0341feea30db34e76b9c22099b8fe6b1942678c3d5f25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202308072144.p0.ga9e658a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:33876c0c61dd16fd600c1483be8e1adf5673a3050accaab1a010c574116e7b23_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:33876c0c61dd16fd600c1483be8e1adf5673a3050accaab1a010c574116e7b23_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:33876c0c61dd16fd600c1483be8e1adf5673a3050accaab1a010c574116e7b23_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:33876c0c61dd16fd600c1483be8e1adf5673a3050accaab1a010c574116e7b23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202308071826.p0.g78a28b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:8b3141dfeb1182386ecd434d3d02ad26757cf7b4f643bfdc4a21953ab4be5878_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:8b3141dfeb1182386ecd434d3d02ad26757cf7b4f643bfdc4a21953ab4be5878_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:8b3141dfeb1182386ecd434d3d02ad26757cf7b4f643bfdc4a21953ab4be5878_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:8b3141dfeb1182386ecd434d3d02ad26757cf7b4f643bfdc4a21953ab4be5878?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202308072144.p0.g8932043.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:444938b908d163a1d5edb0373a70b6b010fc3793f0dbc4e9c42494ea189e3757_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:444938b908d163a1d5edb0373a70b6b010fc3793f0dbc4e9c42494ea189e3757_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:444938b908d163a1d5edb0373a70b6b010fc3793f0dbc4e9c42494ea189e3757_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:444938b908d163a1d5edb0373a70b6b010fc3793f0dbc4e9c42494ea189e3757?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202308080902.p0.g9e2176e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:5f50f1f2d74ed48f39cc4d508bb2023d2934b6e7a8637ba2250c1f398788e3f0_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:5f50f1f2d74ed48f39cc4d508bb2023d2934b6e7a8637ba2250c1f398788e3f0_s390x",
                  "product_id": "openshift4/ose-installer@sha256:5f50f1f2d74ed48f39cc4d508bb2023d2934b6e7a8637ba2250c1f398788e3f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:5f50f1f2d74ed48f39cc4d508bb2023d2934b6e7a8637ba2250c1f398788e3f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202308080445.p0.g9e2176e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:eb24a55c1e9b985f24646ad112bd2e0bc7a79f2f6f3c841380f89a4a6bfa151c_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:eb24a55c1e9b985f24646ad112bd2e0bc7a79f2f6f3c841380f89a4a6bfa151c_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:eb24a55c1e9b985f24646ad112bd2e0bc7a79f2f6f3c841380f89a4a6bfa151c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:eb24a55c1e9b985f24646ad112bd2e0bc7a79f2f6f3c841380f89a4a6bfa151c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202308081427.p0.g1871c13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4733b2456de2be81e6340145d6470abf81885d34149f18a56bdf8b31b06bd158_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4733b2456de2be81e6340145d6470abf81885d34149f18a56bdf8b31b06bd158_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4733b2456de2be81e6340145d6470abf81885d34149f18a56bdf8b31b06bd158_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4733b2456de2be81e6340145d6470abf81885d34149f18a56bdf8b31b06bd158?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202308090428.p0.g7ea4020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:f4abd5dc64a98c1a1e5dc52c240400e4a300c0ec0966acc79af3e562c687af4b_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:f4abd5dc64a98c1a1e5dc52c240400e4a300c0ec0966acc79af3e562c687af4b_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:f4abd5dc64a98c1a1e5dc52c240400e4a300c0ec0966acc79af3e562c687af4b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:f4abd5dc64a98c1a1e5dc52c240400e4a300c0ec0966acc79af3e562c687af4b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202308081527.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:6693c41e1ca6772ea01a4d1d1917011deeab2bc95eeda2db95a7667164dce4c2_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:6693c41e1ca6772ea01a4d1d1917011deeab2bc95eeda2db95a7667164dce4c2_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:6693c41e1ca6772ea01a4d1d1917011deeab2bc95eeda2db95a7667164dce4c2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:6693c41e1ca6772ea01a4d1d1917011deeab2bc95eeda2db95a7667164dce4c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202308081527.p0.g13cba44.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ef5261ada62933d3f0a882b66df758e50a91c872df08f466cc980325f86d15dc_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ef5261ada62933d3f0a882b66df758e50a91c872df08f466cc980325f86d15dc_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ef5261ada62933d3f0a882b66df758e50a91c872df08f466cc980325f86d15dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:ef5261ada62933d3f0a882b66df758e50a91c872df08f466cc980325f86d15dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202308081527.p0.g13cba44.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:61a8f7cc585dc22a1b1c013e99333f66b87ace9c4984b1f2a12999168facfd62_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:61a8f7cc585dc22a1b1c013e99333f66b87ace9c4984b1f2a12999168facfd62_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:61a8f7cc585dc22a1b1c013e99333f66b87ace9c4984b1f2a12999168facfd62_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:61a8f7cc585dc22a1b1c013e99333f66b87ace9c4984b1f2a12999168facfd62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202308081527.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:170fb4b2bf4d9fbecd8ea4dddd5ab7ae039558cd3f1e90e9556955408c29b301_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:170fb4b2bf4d9fbecd8ea4dddd5ab7ae039558cd3f1e90e9556955408c29b301_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:170fb4b2bf4d9fbecd8ea4dddd5ab7ae039558cd3f1e90e9556955408c29b301_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:170fb4b2bf4d9fbecd8ea4dddd5ab7ae039558cd3f1e90e9556955408c29b301?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.13.0-202308081527.p0.gc4141b1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:6d7f2714695ffdeec935ef56e560511dc02e979899758ccff10c275ddae56036_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:6d7f2714695ffdeec935ef56e560511dc02e979899758ccff10c275ddae56036_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:6d7f2714695ffdeec935ef56e560511dc02e979899758ccff10c275ddae56036_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:6d7f2714695ffdeec935ef56e560511dc02e979899758ccff10c275ddae56036?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.13.0-202308081527.p0.g5212a63.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:228704df1acd33ab144b488d4bb0560f60dd4ea082d4e47bb685559f0b7da028_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:228704df1acd33ab144b488d4bb0560f60dd4ea082d4e47bb685559f0b7da028_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:228704df1acd33ab144b488d4bb0560f60dd4ea082d4e47bb685559f0b7da028_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:228704df1acd33ab144b488d4bb0560f60dd4ea082d4e47bb685559f0b7da028?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202308081527.p0.gce29177.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:7c7d83165cabcb204088c11e54bc4b263f2b870155bd916b61b57cd1b96851cf_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:7c7d83165cabcb204088c11e54bc4b263f2b870155bd916b61b57cd1b96851cf_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:7c7d83165cabcb204088c11e54bc4b263f2b870155bd916b61b57cd1b96851cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:7c7d83165cabcb204088c11e54bc4b263f2b870155bd916b61b57cd1b96851cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.13.0-202308081527.p0.g4536724.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:638902f107f10b391671d5be2dcec646c17585e3c9adc90c62f3ae6bd6a65249_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:638902f107f10b391671d5be2dcec646c17585e3c9adc90c62f3ae6bd6a65249_amd64",
                  "product_id": "openshift4/ose-console@sha256:638902f107f10b391671d5be2dcec646c17585e3c9adc90c62f3ae6bd6a65249_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:638902f107f10b391671d5be2dcec646c17585e3c9adc90c62f3ae6bd6a65249?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202308040326.p0.g67543a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:792f22a069e937c90aabd014916616505841e9f3b1ce3d7a95b2a07d39160f63_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:792f22a069e937c90aabd014916616505841e9f3b1ce3d7a95b2a07d39160f63_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:792f22a069e937c90aabd014916616505841e9f3b1ce3d7a95b2a07d39160f63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:792f22a069e937c90aabd014916616505841e9f3b1ce3d7a95b2a07d39160f63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202308091202.p0.g6bf3f75.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:2a22896fc0ea75584c99c7b1b42765419acaec5ea33b49b006defbf03358dd3f_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:2a22896fc0ea75584c99c7b1b42765419acaec5ea33b49b006defbf03358dd3f_amd64",
                  "product_id": "openshift4/ose-pod@sha256:2a22896fc0ea75584c99c7b1b42765419acaec5ea33b49b006defbf03358dd3f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:2a22896fc0ea75584c99c7b1b42765419acaec5ea33b49b006defbf03358dd3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202308091202.p0.g6bf3f75.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:71115d4b27dab927bf42629fae92a98625270ce63be1308c515957ee5c992a1d_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:71115d4b27dab927bf42629fae92a98625270ce63be1308c515957ee5c992a1d_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:71115d4b27dab927bf42629fae92a98625270ce63be1308c515957ee5c992a1d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:71115d4b27dab927bf42629fae92a98625270ce63be1308c515957ee5c992a1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.13.0-202308070445.p0.gc08d87a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:acf25e906e935e80c4230ee0f504551359785ee337e15b7de57d92a33bbba5af_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:acf25e906e935e80c4230ee0f504551359785ee337e15b7de57d92a33bbba5af_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:acf25e906e935e80c4230ee0f504551359785ee337e15b7de57d92a33bbba5af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:acf25e906e935e80c4230ee0f504551359785ee337e15b7de57d92a33bbba5af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.13.0-202308091345.p0.ga79311d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7adacdc2653d283097699e7e9d132fcc0cb89c8443b7898162b22c3e692ec30a_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7adacdc2653d283097699e7e9d132fcc0cb89c8443b7898162b22c3e692ec30a_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:7adacdc2653d283097699e7e9d132fcc0cb89c8443b7898162b22c3e692ec30a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:7adacdc2653d283097699e7e9d132fcc0cb89c8443b7898162b22c3e692ec30a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202308080902.p0.g9e2176e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:1b7abc69eb81ace7fabff04391e63d596fa35bb69e3f1f1ef1465d1a98f835d6_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:1b7abc69eb81ace7fabff04391e63d596fa35bb69e3f1f1ef1465d1a98f835d6_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:1b7abc69eb81ace7fabff04391e63d596fa35bb69e3f1f1ef1465d1a98f835d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:1b7abc69eb81ace7fabff04391e63d596fa35bb69e3f1f1ef1465d1a98f835d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202308081427.p0.g96e931b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:98f5fe4759444dd048122e81738e9e73c2fb9322423997d5467448868b3a8cd2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:98f5fe4759444dd048122e81738e9e73c2fb9322423997d5467448868b3a8cd2_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:98f5fe4759444dd048122e81738e9e73c2fb9322423997d5467448868b3a8cd2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:98f5fe4759444dd048122e81738e9e73c2fb9322423997d5467448868b3a8cd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202308032027.p0.gef4594e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:2e9539ea3f435d8c073a13eddfcf7484e9805af1e8c090dc6e78686245d54f55_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:2e9539ea3f435d8c073a13eddfcf7484e9805af1e8c090dc6e78686245d54f55_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:2e9539ea3f435d8c073a13eddfcf7484e9805af1e8c090dc6e78686245d54f55_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:2e9539ea3f435d8c073a13eddfcf7484e9805af1e8c090dc6e78686245d54f55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202308072144.p0.ga9e658a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:426b6bb1c59c8031a0e9913ea403608f950a4ed512f0dad30bde9523f2bac21f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:426b6bb1c59c8031a0e9913ea403608f950a4ed512f0dad30bde9523f2bac21f_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:426b6bb1c59c8031a0e9913ea403608f950a4ed512f0dad30bde9523f2bac21f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:426b6bb1c59c8031a0e9913ea403608f950a4ed512f0dad30bde9523f2bac21f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202308071826.p0.g78a28b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f3e44024eb57b90df4ee3f6cbaa5360750e2cbb23f06d760f6e3f1267d8f165d_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f3e44024eb57b90df4ee3f6cbaa5360750e2cbb23f06d760f6e3f1267d8f165d_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f3e44024eb57b90df4ee3f6cbaa5360750e2cbb23f06d760f6e3f1267d8f165d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f3e44024eb57b90df4ee3f6cbaa5360750e2cbb23f06d760f6e3f1267d8f165d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202308081227.p0.g6534fed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:e936f44122f6be2e698310a0d62f8180b8b770138297580a30c1a2739b7f287b_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:e936f44122f6be2e698310a0d62f8180b8b770138297580a30c1a2739b7f287b_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:e936f44122f6be2e698310a0d62f8180b8b770138297580a30c1a2739b7f287b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:e936f44122f6be2e698310a0d62f8180b8b770138297580a30c1a2739b7f287b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202308072144.p0.g8932043.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:d25bbf68bb7e70e16767324672b86d66667ea8f12c6851a7fb1ca38fc4e9423d_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:d25bbf68bb7e70e16767324672b86d66667ea8f12c6851a7fb1ca38fc4e9423d_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:d25bbf68bb7e70e16767324672b86d66667ea8f12c6851a7fb1ca38fc4e9423d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:d25bbf68bb7e70e16767324672b86d66667ea8f12c6851a7fb1ca38fc4e9423d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202308080902.p0.g9e2176e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:bdc8bdaf029fd89bcd0827f654d79751b714fbcae9e284dd73385d9343b159be_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:bdc8bdaf029fd89bcd0827f654d79751b714fbcae9e284dd73385d9343b159be_amd64",
                  "product_id": "openshift4/ose-installer@sha256:bdc8bdaf029fd89bcd0827f654d79751b714fbcae9e284dd73385d9343b159be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:bdc8bdaf029fd89bcd0827f654d79751b714fbcae9e284dd73385d9343b159be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202308080445.p0.g9e2176e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:eba22f67551d60674a8c9550b9284f2a0540b2a69f5e3c12b7cb2d943684b2a3_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:eba22f67551d60674a8c9550b9284f2a0540b2a69f5e3c12b7cb2d943684b2a3_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:eba22f67551d60674a8c9550b9284f2a0540b2a69f5e3c12b7cb2d943684b2a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:eba22f67551d60674a8c9550b9284f2a0540b2a69f5e3c12b7cb2d943684b2a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202308081427.p0.g1871c13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:e6ce4a5ef7bae6773adfaeacd46b31f43186ffe2996000babd5545bcb7c719b7_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:e6ce4a5ef7bae6773adfaeacd46b31f43186ffe2996000babd5545bcb7c719b7_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:e6ce4a5ef7bae6773adfaeacd46b31f43186ffe2996000babd5545bcb7c719b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:e6ce4a5ef7bae6773adfaeacd46b31f43186ffe2996000babd5545bcb7c719b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202308080445.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46527c4fe1ef45bd7f9a775a1d387f178841e95e48c5034dd1fcbcae4acea03d_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46527c4fe1ef45bd7f9a775a1d387f178841e95e48c5034dd1fcbcae4acea03d_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46527c4fe1ef45bd7f9a775a1d387f178841e95e48c5034dd1fcbcae4acea03d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46527c4fe1ef45bd7f9a775a1d387f178841e95e48c5034dd1fcbcae4acea03d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202308090428.p0.g7ea4020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:d6dfd8ad02e91e56a29563c5c2f1679179bf7043f3ea5aed47554ca1acd6b386_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:d6dfd8ad02e91e56a29563c5c2f1679179bf7043f3ea5aed47554ca1acd6b386_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:d6dfd8ad02e91e56a29563c5c2f1679179bf7043f3ea5aed47554ca1acd6b386_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:d6dfd8ad02e91e56a29563c5c2f1679179bf7043f3ea5aed47554ca1acd6b386?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202308081527.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:4b84a9489275cd767349ff95cc0b8b5ade73bef626dea8b941b0cea8bbb5ac96_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:4b84a9489275cd767349ff95cc0b8b5ade73bef626dea8b941b0cea8bbb5ac96_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:4b84a9489275cd767349ff95cc0b8b5ade73bef626dea8b941b0cea8bbb5ac96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:4b84a9489275cd767349ff95cc0b8b5ade73bef626dea8b941b0cea8bbb5ac96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202308081527.p0.g13cba44.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:420df210ab8a90ed295d77e89e797a6be7f8bcd0a1fd253596d06afcd7ae061c_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:420df210ab8a90ed295d77e89e797a6be7f8bcd0a1fd253596d06afcd7ae061c_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:420df210ab8a90ed295d77e89e797a6be7f8bcd0a1fd253596d06afcd7ae061c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:420df210ab8a90ed295d77e89e797a6be7f8bcd0a1fd253596d06afcd7ae061c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202308091345.p0.g2d8e82b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.13.0-202308092026.p0.g9079a51.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.13.0-202308092026.p0.g9079a51.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b54807187c0251336f4a16f2504bac0b9829e05a2e2ea0000874359a44d53988_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b54807187c0251336f4a16f2504bac0b9829e05a2e2ea0000874359a44d53988_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b54807187c0251336f4a16f2504bac0b9829e05a2e2ea0000874359a44d53988_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:b54807187c0251336f4a16f2504bac0b9829e05a2e2ea0000874359a44d53988?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202308070245.p0.g0fe0c5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3e64e8bb9b26fcfc115b3dc3f0257572a30fe74a2cd8469cf328f5396653d58b_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3e64e8bb9b26fcfc115b3dc3f0257572a30fe74a2cd8469cf328f5396653d58b_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3e64e8bb9b26fcfc115b3dc3f0257572a30fe74a2cd8469cf328f5396653d58b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:3e64e8bb9b26fcfc115b3dc3f0257572a30fe74a2cd8469cf328f5396653d58b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202308081527.p0.g13cba44.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:867d4b46227ab8c0ce40ea54f7c6df2b70310087734195f92da5108e43d0d129_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:867d4b46227ab8c0ce40ea54f7c6df2b70310087734195f92da5108e43d0d129_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:867d4b46227ab8c0ce40ea54f7c6df2b70310087734195f92da5108e43d0d129_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:867d4b46227ab8c0ce40ea54f7c6df2b70310087734195f92da5108e43d0d129?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.13.0-202308092026.p0.g9079a51.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:1429a811ccf69ea7c900fc51f5ec4f3d27d08dd60926c62f927291408aae291d_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:1429a811ccf69ea7c900fc51f5ec4f3d27d08dd60926c62f927291408aae291d_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:1429a811ccf69ea7c900fc51f5ec4f3d27d08dd60926c62f927291408aae291d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:1429a811ccf69ea7c900fc51f5ec4f3d27d08dd60926c62f927291408aae291d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202308081527.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:0f61983c033d47083e24de9d389ab6456dba19794bb0063844da02269708a492_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:0f61983c033d47083e24de9d389ab6456dba19794bb0063844da02269708a492_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:0f61983c033d47083e24de9d389ab6456dba19794bb0063844da02269708a492_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:0f61983c033d47083e24de9d389ab6456dba19794bb0063844da02269708a492?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202308040326.p0.g67543a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:438e240085792362acf7b9aab6560e1038e8d46c9a98cea21272311ec3b7e527_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:438e240085792362acf7b9aab6560e1038e8d46c9a98cea21272311ec3b7e527_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:438e240085792362acf7b9aab6560e1038e8d46c9a98cea21272311ec3b7e527_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:438e240085792362acf7b9aab6560e1038e8d46c9a98cea21272311ec3b7e527?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202308091202.p0.g6bf3f75.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:cca141fd0b48ab4e4a021802331c4939b625b381ba3dfbcb36d8100b0d9f633c_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:cca141fd0b48ab4e4a021802331c4939b625b381ba3dfbcb36d8100b0d9f633c_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:cca141fd0b48ab4e4a021802331c4939b625b381ba3dfbcb36d8100b0d9f633c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:cca141fd0b48ab4e4a021802331c4939b625b381ba3dfbcb36d8100b0d9f633c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202308091202.p0.g6bf3f75.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:29f0372f39cae6dcce07d8b6abd9020c17f902ec600669b84bafb91e2e534c04_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:29f0372f39cae6dcce07d8b6abd9020c17f902ec600669b84bafb91e2e534c04_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:29f0372f39cae6dcce07d8b6abd9020c17f902ec600669b84bafb91e2e534c04_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:29f0372f39cae6dcce07d8b6abd9020c17f902ec600669b84bafb91e2e534c04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202308080902.p0.g9e2176e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:48f8310cc23c1581704e0f2b54f1ed04619c999576faa9b18c787d1a6a8b3a6c_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:48f8310cc23c1581704e0f2b54f1ed04619c999576faa9b18c787d1a6a8b3a6c_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:48f8310cc23c1581704e0f2b54f1ed04619c999576faa9b18c787d1a6a8b3a6c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:48f8310cc23c1581704e0f2b54f1ed04619c999576faa9b18c787d1a6a8b3a6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202308081427.p0.g96e931b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f2b866a534bfe84ae9fd60d7deb4ed607f0dd956584ec5d2c7b73aa521c802c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f2b866a534bfe84ae9fd60d7deb4ed607f0dd956584ec5d2c7b73aa521c802c_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f2b866a534bfe84ae9fd60d7deb4ed607f0dd956584ec5d2c7b73aa521c802c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f2b866a534bfe84ae9fd60d7deb4ed607f0dd956584ec5d2c7b73aa521c802c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202308032027.p0.gef4594e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:1b1e481c96405a5716d87fc0a149513bfe8c0fba9501b0ce50ac88c2fe15fa39_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:1b1e481c96405a5716d87fc0a149513bfe8c0fba9501b0ce50ac88c2fe15fa39_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:1b1e481c96405a5716d87fc0a149513bfe8c0fba9501b0ce50ac88c2fe15fa39_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:1b1e481c96405a5716d87fc0a149513bfe8c0fba9501b0ce50ac88c2fe15fa39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202308072144.p0.ga9e658a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:fa7fe8574dc03b35a7598b361a2de67c8aeabbd4ed32ba82f08a6cbecf5585f5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:fa7fe8574dc03b35a7598b361a2de67c8aeabbd4ed32ba82f08a6cbecf5585f5_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:fa7fe8574dc03b35a7598b361a2de67c8aeabbd4ed32ba82f08a6cbecf5585f5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:fa7fe8574dc03b35a7598b361a2de67c8aeabbd4ed32ba82f08a6cbecf5585f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202308071826.p0.g78a28b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788cbc0b9ab36dc62f2d3daa2ba140079df07043aa277e61e6338a635d13681f_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788cbc0b9ab36dc62f2d3daa2ba140079df07043aa277e61e6338a635d13681f_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788cbc0b9ab36dc62f2d3daa2ba140079df07043aa277e61e6338a635d13681f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788cbc0b9ab36dc62f2d3daa2ba140079df07043aa277e61e6338a635d13681f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202308081227.p0.g6534fed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:7aff6ccdf955e90587fe4414f657e47198add64a97c58263222b7a5701b84ce2_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:7aff6ccdf955e90587fe4414f657e47198add64a97c58263222b7a5701b84ce2_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:7aff6ccdf955e90587fe4414f657e47198add64a97c58263222b7a5701b84ce2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:7aff6ccdf955e90587fe4414f657e47198add64a97c58263222b7a5701b84ce2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202308072144.p0.g8932043.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:bf883f2d7c1dc4e783b40fc542bd6020ea8008eafbcf488e773efdf869b49aab_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:bf883f2d7c1dc4e783b40fc542bd6020ea8008eafbcf488e773efdf869b49aab_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:bf883f2d7c1dc4e783b40fc542bd6020ea8008eafbcf488e773efdf869b49aab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:bf883f2d7c1dc4e783b40fc542bd6020ea8008eafbcf488e773efdf869b49aab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202308080902.p0.g9e2176e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:c40dfbd29ae4253e7b2d5b183223db761ca92da9699160bdf841e06c7d35361f_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:c40dfbd29ae4253e7b2d5b183223db761ca92da9699160bdf841e06c7d35361f_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:c40dfbd29ae4253e7b2d5b183223db761ca92da9699160bdf841e06c7d35361f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:c40dfbd29ae4253e7b2d5b183223db761ca92da9699160bdf841e06c7d35361f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202308080445.p0.g9e2176e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:58fde08feaada985d970e191d16c2e9cc69481ae2b8d7eef9bc1c7fe2d0d682f_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:58fde08feaada985d970e191d16c2e9cc69481ae2b8d7eef9bc1c7fe2d0d682f_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:58fde08feaada985d970e191d16c2e9cc69481ae2b8d7eef9bc1c7fe2d0d682f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:58fde08feaada985d970e191d16c2e9cc69481ae2b8d7eef9bc1c7fe2d0d682f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202308081427.p0.g1871c13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:16fde40b0b1c46a03f11483a913e2c6207406ad37d95dfe0f5854020f4871827_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:16fde40b0b1c46a03f11483a913e2c6207406ad37d95dfe0f5854020f4871827_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:16fde40b0b1c46a03f11483a913e2c6207406ad37d95dfe0f5854020f4871827_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:16fde40b0b1c46a03f11483a913e2c6207406ad37d95dfe0f5854020f4871827?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202308080445.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:56378480a8ea77b2dc8c80ccd4414b9a25107317f1fea18705cb317c913e93ce_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:56378480a8ea77b2dc8c80ccd4414b9a25107317f1fea18705cb317c913e93ce_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:56378480a8ea77b2dc8c80ccd4414b9a25107317f1fea18705cb317c913e93ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:56378480a8ea77b2dc8c80ccd4414b9a25107317f1fea18705cb317c913e93ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202308090428.p0.g7ea4020.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:173fe43615ba44efbadc5bcf9aeee93b9a944e0e169f2647b5798fa8e78022fb_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:173fe43615ba44efbadc5bcf9aeee93b9a944e0e169f2647b5798fa8e78022fb_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:173fe43615ba44efbadc5bcf9aeee93b9a944e0e169f2647b5798fa8e78022fb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:173fe43615ba44efbadc5bcf9aeee93b9a944e0e169f2647b5798fa8e78022fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202308081527.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:e7f17b9fcff5c84d7ec2c96631158c1c6c46126188b2e684f546989976f0dbe3_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:e7f17b9fcff5c84d7ec2c96631158c1c6c46126188b2e684f546989976f0dbe3_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:e7f17b9fcff5c84d7ec2c96631158c1c6c46126188b2e684f546989976f0dbe3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:e7f17b9fcff5c84d7ec2c96631158c1c6c46126188b2e684f546989976f0dbe3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202308081527.p0.g13cba44.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a767d6e40c4629a82bc4c2e4550356729181fa12eebfe5b3a0091723f657c7f3_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a767d6e40c4629a82bc4c2e4550356729181fa12eebfe5b3a0091723f657c7f3_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a767d6e40c4629a82bc4c2e4550356729181fa12eebfe5b3a0091723f657c7f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:a767d6e40c4629a82bc4c2e4550356729181fa12eebfe5b3a0091723f657c7f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202308091345.p0.g2d8e82b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3f741aab3de6098aa1bf8521d3027110b94285a34dd80a51ede72f373279e50_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3f741aab3de6098aa1bf8521d3027110b94285a34dd80a51ede72f373279e50_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3f741aab3de6098aa1bf8521d3027110b94285a34dd80a51ede72f373279e50_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:c3f741aab3de6098aa1bf8521d3027110b94285a34dd80a51ede72f373279e50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202308081527.p0.g13cba44.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:173fe43615ba44efbadc5bcf9aeee93b9a944e0e169f2647b5798fa8e78022fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:173fe43615ba44efbadc5bcf9aeee93b9a944e0e169f2647b5798fa8e78022fb_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:173fe43615ba44efbadc5bcf9aeee93b9a944e0e169f2647b5798fa8e78022fb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:277605f2e8adc494ce7615197ad9e5f1989cff6f0ace3042e7d2e3476c929757_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:277605f2e8adc494ce7615197ad9e5f1989cff6f0ace3042e7d2e3476c929757_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:277605f2e8adc494ce7615197ad9e5f1989cff6f0ace3042e7d2e3476c929757_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:d6dfd8ad02e91e56a29563c5c2f1679179bf7043f3ea5aed47554ca1acd6b386_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:d6dfd8ad02e91e56a29563c5c2f1679179bf7043f3ea5aed47554ca1acd6b386_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:d6dfd8ad02e91e56a29563c5c2f1679179bf7043f3ea5aed47554ca1acd6b386_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:f4abd5dc64a98c1a1e5dc52c240400e4a300c0ec0966acc79af3e562c687af4b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f4abd5dc64a98c1a1e5dc52c240400e4a300c0ec0966acc79af3e562c687af4b_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:f4abd5dc64a98c1a1e5dc52c240400e4a300c0ec0966acc79af3e562c687af4b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:71115d4b27dab927bf42629fae92a98625270ce63be1308c515957ee5c992a1d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:71115d4b27dab927bf42629fae92a98625270ce63be1308c515957ee5c992a1d_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:71115d4b27dab927bf42629fae92a98625270ce63be1308c515957ee5c992a1d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7864c670efe09839ef6f9932744a8346784d455442df83f1b55ecc7cb8701e3d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7864c670efe09839ef6f9932744a8346784d455442df83f1b55ecc7cb8701e3d_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7864c670efe09839ef6f9932744a8346784d455442df83f1b55ecc7cb8701e3d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:acf25e906e935e80c4230ee0f504551359785ee337e15b7de57d92a33bbba5af_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:acf25e906e935e80c4230ee0f504551359785ee337e15b7de57d92a33bbba5af_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:acf25e906e935e80c4230ee0f504551359785ee337e15b7de57d92a33bbba5af_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:29f0372f39cae6dcce07d8b6abd9020c17f902ec600669b84bafb91e2e534c04_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:29f0372f39cae6dcce07d8b6abd9020c17f902ec600669b84bafb91e2e534c04_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:29f0372f39cae6dcce07d8b6abd9020c17f902ec600669b84bafb91e2e534c04_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:437ac8d44f37374fc819131db3aa8609502759b6318832c782413ebe14ca695a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:437ac8d44f37374fc819131db3aa8609502759b6318832c782413ebe14ca695a_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:437ac8d44f37374fc819131db3aa8609502759b6318832c782413ebe14ca695a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7adacdc2653d283097699e7e9d132fcc0cb89c8443b7898162b22c3e692ec30a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:7adacdc2653d283097699e7e9d132fcc0cb89c8443b7898162b22c3e692ec30a_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:7adacdc2653d283097699e7e9d132fcc0cb89c8443b7898162b22c3e692ec30a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a71b71adb6580413143d4f29783ff42b164106a2134b318ea03eaaf7ac96074e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:a71b71adb6580413143d4f29783ff42b164106a2134b318ea03eaaf7ac96074e_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:a71b71adb6580413143d4f29783ff42b164106a2134b318ea03eaaf7ac96074e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:1b7abc69eb81ace7fabff04391e63d596fa35bb69e3f1f1ef1465d1a98f835d6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:1b7abc69eb81ace7fabff04391e63d596fa35bb69e3f1f1ef1465d1a98f835d6_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:1b7abc69eb81ace7fabff04391e63d596fa35bb69e3f1f1ef1465d1a98f835d6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:25be0baa5dce550b54a78e3db85e0672e2e08fb042d402c88fa4f5e288ae9249_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:25be0baa5dce550b54a78e3db85e0672e2e08fb042d402c88fa4f5e288ae9249_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:25be0baa5dce550b54a78e3db85e0672e2e08fb042d402c88fa4f5e288ae9249_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:48f8310cc23c1581704e0f2b54f1ed04619c999576faa9b18c787d1a6a8b3a6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:48f8310cc23c1581704e0f2b54f1ed04619c999576faa9b18c787d1a6a8b3a6c_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:48f8310cc23c1581704e0f2b54f1ed04619c999576faa9b18c787d1a6a8b3a6c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c6ba0ef96f6d46f840abd7dfa07bfe482a512ee445ff834b0025c817b7135b39_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:c6ba0ef96f6d46f840abd7dfa07bfe482a512ee445ff834b0025c817b7135b39_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:c6ba0ef96f6d46f840abd7dfa07bfe482a512ee445ff834b0025c817b7135b39_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f2b866a534bfe84ae9fd60d7deb4ed607f0dd956584ec5d2c7b73aa521c802c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f2b866a534bfe84ae9fd60d7deb4ed607f0dd956584ec5d2c7b73aa521c802c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f2b866a534bfe84ae9fd60d7deb4ed607f0dd956584ec5d2c7b73aa521c802c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8728d3ea2352284a30fcc630741305ad4ce8f6511889eb54f4701d289f6d236a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8728d3ea2352284a30fcc630741305ad4ce8f6511889eb54f4701d289f6d236a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8728d3ea2352284a30fcc630741305ad4ce8f6511889eb54f4701d289f6d236a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:98f5fe4759444dd048122e81738e9e73c2fb9322423997d5467448868b3a8cd2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:98f5fe4759444dd048122e81738e9e73c2fb9322423997d5467448868b3a8cd2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:98f5fe4759444dd048122e81738e9e73c2fb9322423997d5467448868b3a8cd2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e6e10a5f7ae680f1b64beb11b03e860de416df665169e9b7999bfbb39d5626ba_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e6e10a5f7ae680f1b64beb11b03e860de416df665169e9b7999bfbb39d5626ba_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e6e10a5f7ae680f1b64beb11b03e860de416df665169e9b7999bfbb39d5626ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:1b1e481c96405a5716d87fc0a149513bfe8c0fba9501b0ce50ac88c2fe15fa39_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:1b1e481c96405a5716d87fc0a149513bfe8c0fba9501b0ce50ac88c2fe15fa39_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:1b1e481c96405a5716d87fc0a149513bfe8c0fba9501b0ce50ac88c2fe15fa39_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:2e9539ea3f435d8c073a13eddfcf7484e9805af1e8c090dc6e78686245d54f55_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2e9539ea3f435d8c073a13eddfcf7484e9805af1e8c090dc6e78686245d54f55_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:2e9539ea3f435d8c073a13eddfcf7484e9805af1e8c090dc6e78686245d54f55_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:8e75e1137ca5e1cee5d8204917159e6a11f2cf22eb9f138f7665fa9ca1732471_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:8e75e1137ca5e1cee5d8204917159e6a11f2cf22eb9f138f7665fa9ca1732471_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:8e75e1137ca5e1cee5d8204917159e6a11f2cf22eb9f138f7665fa9ca1732471_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:eca8ff8183d8a51881d0341feea30db34e76b9c22099b8fe6b1942678c3d5f25_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:eca8ff8183d8a51881d0341feea30db34e76b9c22099b8fe6b1942678c3d5f25_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:eca8ff8183d8a51881d0341feea30db34e76b9c22099b8fe6b1942678c3d5f25_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:33876c0c61dd16fd600c1483be8e1adf5673a3050accaab1a010c574116e7b23_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:33876c0c61dd16fd600c1483be8e1adf5673a3050accaab1a010c574116e7b23_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:33876c0c61dd16fd600c1483be8e1adf5673a3050accaab1a010c574116e7b23_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:426b6bb1c59c8031a0e9913ea403608f950a4ed512f0dad30bde9523f2bac21f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:426b6bb1c59c8031a0e9913ea403608f950a4ed512f0dad30bde9523f2bac21f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:426b6bb1c59c8031a0e9913ea403608f950a4ed512f0dad30bde9523f2bac21f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:70a9fb28fa594cac7529ad506e066168d9560a5bcd06e7e8af76b368063380b2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:70a9fb28fa594cac7529ad506e066168d9560a5bcd06e7e8af76b368063380b2_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:70a9fb28fa594cac7529ad506e066168d9560a5bcd06e7e8af76b368063380b2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:fa7fe8574dc03b35a7598b361a2de67c8aeabbd4ed32ba82f08a6cbecf5585f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:fa7fe8574dc03b35a7598b361a2de67c8aeabbd4ed32ba82f08a6cbecf5585f5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:fa7fe8574dc03b35a7598b361a2de67c8aeabbd4ed32ba82f08a6cbecf5585f5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:0f61983c033d47083e24de9d389ab6456dba19794bb0063844da02269708a492_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:0f61983c033d47083e24de9d389ab6456dba19794bb0063844da02269708a492_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:0f61983c033d47083e24de9d389ab6456dba19794bb0063844da02269708a492_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:638902f107f10b391671d5be2dcec646c17585e3c9adc90c62f3ae6bd6a65249_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:638902f107f10b391671d5be2dcec646c17585e3c9adc90c62f3ae6bd6a65249_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:638902f107f10b391671d5be2dcec646c17585e3c9adc90c62f3ae6bd6a65249_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:7ba41a98d098e0f6c06583ce189b5870589db1f9c45915fa5ba55e4a23f9122c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7ba41a98d098e0f6c06583ce189b5870589db1f9c45915fa5ba55e4a23f9122c_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:7ba41a98d098e0f6c06583ce189b5870589db1f9c45915fa5ba55e4a23f9122c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:b974aa40fd6c57142efe6b64f3ebf62dfcd5c7a58c12098df46347635aac0a9a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:b974aa40fd6c57142efe6b64f3ebf62dfcd5c7a58c12098df46347635aac0a9a_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:b974aa40fd6c57142efe6b64f3ebf62dfcd5c7a58c12098df46347635aac0a9a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:4e07df6cde2914986f16e8ed444efa3835a55255e7cf1f2a09b547555c971222_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:4e07df6cde2914986f16e8ed444efa3835a55255e7cf1f2a09b547555c971222_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:4e07df6cde2914986f16e8ed444efa3835a55255e7cf1f2a09b547555c971222_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788cbc0b9ab36dc62f2d3daa2ba140079df07043aa277e61e6338a635d13681f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788cbc0b9ab36dc62f2d3daa2ba140079df07043aa277e61e6338a635d13681f_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788cbc0b9ab36dc62f2d3daa2ba140079df07043aa277e61e6338a635d13681f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f3e44024eb57b90df4ee3f6cbaa5360750e2cbb23f06d760f6e3f1267d8f165d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f3e44024eb57b90df4ee3f6cbaa5360750e2cbb23f06d760f6e3f1267d8f165d_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f3e44024eb57b90df4ee3f6cbaa5360750e2cbb23f06d760f6e3f1267d8f165d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:438e240085792362acf7b9aab6560e1038e8d46c9a98cea21272311ec3b7e527_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:438e240085792362acf7b9aab6560e1038e8d46c9a98cea21272311ec3b7e527_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:438e240085792362acf7b9aab6560e1038e8d46c9a98cea21272311ec3b7e527_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:5cad049b6d9cdd261d7449378cdbc57bc8cecc49fb036e7e745d886cbac94ad3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:5cad049b6d9cdd261d7449378cdbc57bc8cecc49fb036e7e745d886cbac94ad3_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:5cad049b6d9cdd261d7449378cdbc57bc8cecc49fb036e7e745d886cbac94ad3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:792f22a069e937c90aabd014916616505841e9f3b1ce3d7a95b2a07d39160f63_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:792f22a069e937c90aabd014916616505841e9f3b1ce3d7a95b2a07d39160f63_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:792f22a069e937c90aabd014916616505841e9f3b1ce3d7a95b2a07d39160f63_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:dd07c44991a052238613b3ef5b3b306073f906146f0b5fc8f787bd03366c4e64_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:dd07c44991a052238613b3ef5b3b306073f906146f0b5fc8f787bd03366c4e64_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:dd07c44991a052238613b3ef5b3b306073f906146f0b5fc8f787bd03366c4e64_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:54e8f9836f0480be76e110e4a3e3ae5e773e1d6d9a35d79da5f379d18bf3570a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:54e8f9836f0480be76e110e4a3e3ae5e773e1d6d9a35d79da5f379d18bf3570a_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:54e8f9836f0480be76e110e4a3e3ae5e773e1d6d9a35d79da5f379d18bf3570a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:7aff6ccdf955e90587fe4414f657e47198add64a97c58263222b7a5701b84ce2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:7aff6ccdf955e90587fe4414f657e47198add64a97c58263222b7a5701b84ce2_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:7aff6ccdf955e90587fe4414f657e47198add64a97c58263222b7a5701b84ce2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:8b3141dfeb1182386ecd434d3d02ad26757cf7b4f643bfdc4a21953ab4be5878_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:8b3141dfeb1182386ecd434d3d02ad26757cf7b4f643bfdc4a21953ab4be5878_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:8b3141dfeb1182386ecd434d3d02ad26757cf7b4f643bfdc4a21953ab4be5878_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:e936f44122f6be2e698310a0d62f8180b8b770138297580a30c1a2739b7f287b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:e936f44122f6be2e698310a0d62f8180b8b770138297580a30c1a2739b7f287b_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:e936f44122f6be2e698310a0d62f8180b8b770138297580a30c1a2739b7f287b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:444938b908d163a1d5edb0373a70b6b010fc3793f0dbc4e9c42494ea189e3757_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:444938b908d163a1d5edb0373a70b6b010fc3793f0dbc4e9c42494ea189e3757_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:444938b908d163a1d5edb0373a70b6b010fc3793f0dbc4e9c42494ea189e3757_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:9102eb9f55f7d4ed3ca4ff9c1791cdbc7001e85af5726af5b30fd0314ed95fc2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:9102eb9f55f7d4ed3ca4ff9c1791cdbc7001e85af5726af5b30fd0314ed95fc2_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:9102eb9f55f7d4ed3ca4ff9c1791cdbc7001e85af5726af5b30fd0314ed95fc2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:bf883f2d7c1dc4e783b40fc542bd6020ea8008eafbcf488e773efdf869b49aab_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:bf883f2d7c1dc4e783b40fc542bd6020ea8008eafbcf488e773efdf869b49aab_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:bf883f2d7c1dc4e783b40fc542bd6020ea8008eafbcf488e773efdf869b49aab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:d25bbf68bb7e70e16767324672b86d66667ea8f12c6851a7fb1ca38fc4e9423d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:d25bbf68bb7e70e16767324672b86d66667ea8f12c6851a7fb1ca38fc4e9423d_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:d25bbf68bb7e70e16767324672b86d66667ea8f12c6851a7fb1ca38fc4e9423d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:5f50f1f2d74ed48f39cc4d508bb2023d2934b6e7a8637ba2250c1f398788e3f0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5f50f1f2d74ed48f39cc4d508bb2023d2934b6e7a8637ba2250c1f398788e3f0_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:5f50f1f2d74ed48f39cc4d508bb2023d2934b6e7a8637ba2250c1f398788e3f0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:775ece345d8677b1ac2017813c1c628a904ef7a693e263defa34d1abbf01cd7f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:775ece345d8677b1ac2017813c1c628a904ef7a693e263defa34d1abbf01cd7f_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:775ece345d8677b1ac2017813c1c628a904ef7a693e263defa34d1abbf01cd7f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:bdc8bdaf029fd89bcd0827f654d79751b714fbcae9e284dd73385d9343b159be_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:bdc8bdaf029fd89bcd0827f654d79751b714fbcae9e284dd73385d9343b159be_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:bdc8bdaf029fd89bcd0827f654d79751b714fbcae9e284dd73385d9343b159be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:c40dfbd29ae4253e7b2d5b183223db761ca92da9699160bdf841e06c7d35361f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:c40dfbd29ae4253e7b2d5b183223db761ca92da9699160bdf841e06c7d35361f_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:c40dfbd29ae4253e7b2d5b183223db761ca92da9699160bdf841e06c7d35361f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:58fde08feaada985d970e191d16c2e9cc69481ae2b8d7eef9bc1c7fe2d0d682f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:58fde08feaada985d970e191d16c2e9cc69481ae2b8d7eef9bc1c7fe2d0d682f_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:58fde08feaada985d970e191d16c2e9cc69481ae2b8d7eef9bc1c7fe2d0d682f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:9acbd054f92ff187874014e89e5a933bf796b4e0584c54b88fde50499bde869e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:9acbd054f92ff187874014e89e5a933bf796b4e0584c54b88fde50499bde869e_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:9acbd054f92ff187874014e89e5a933bf796b4e0584c54b88fde50499bde869e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:eb24a55c1e9b985f24646ad112bd2e0bc7a79f2f6f3c841380f89a4a6bfa151c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:eb24a55c1e9b985f24646ad112bd2e0bc7a79f2f6f3c841380f89a4a6bfa151c_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:eb24a55c1e9b985f24646ad112bd2e0bc7a79f2f6f3c841380f89a4a6bfa151c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:eba22f67551d60674a8c9550b9284f2a0540b2a69f5e3c12b7cb2d943684b2a3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:eba22f67551d60674a8c9550b9284f2a0540b2a69f5e3c12b7cb2d943684b2a3_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:eba22f67551d60674a8c9550b9284f2a0540b2a69f5e3c12b7cb2d943684b2a3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:16fde40b0b1c46a03f11483a913e2c6207406ad37d95dfe0f5854020f4871827_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:16fde40b0b1c46a03f11483a913e2c6207406ad37d95dfe0f5854020f4871827_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:16fde40b0b1c46a03f11483a913e2c6207406ad37d95dfe0f5854020f4871827_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:628473dab8f711474e4900783c2676128d4feaeb186268663199a548bf0d5806_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:628473dab8f711474e4900783c2676128d4feaeb186268663199a548bf0d5806_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:628473dab8f711474e4900783c2676128d4feaeb186268663199a548bf0d5806_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:e6ce4a5ef7bae6773adfaeacd46b31f43186ffe2996000babd5545bcb7c719b7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:e6ce4a5ef7bae6773adfaeacd46b31f43186ffe2996000babd5545bcb7c719b7_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:e6ce4a5ef7bae6773adfaeacd46b31f43186ffe2996000babd5545bcb7c719b7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2e85557ea933276aa4616d728a89288213ddb585c8cd7307cbd798613be95025_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2e85557ea933276aa4616d728a89288213ddb585c8cd7307cbd798613be95025_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2e85557ea933276aa4616d728a89288213ddb585c8cd7307cbd798613be95025_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46527c4fe1ef45bd7f9a775a1d387f178841e95e48c5034dd1fcbcae4acea03d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46527c4fe1ef45bd7f9a775a1d387f178841e95e48c5034dd1fcbcae4acea03d_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46527c4fe1ef45bd7f9a775a1d387f178841e95e48c5034dd1fcbcae4acea03d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4733b2456de2be81e6340145d6470abf81885d34149f18a56bdf8b31b06bd158_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4733b2456de2be81e6340145d6470abf81885d34149f18a56bdf8b31b06bd158_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4733b2456de2be81e6340145d6470abf81885d34149f18a56bdf8b31b06bd158_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:56378480a8ea77b2dc8c80ccd4414b9a25107317f1fea18705cb317c913e93ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:56378480a8ea77b2dc8c80ccd4414b9a25107317f1fea18705cb317c913e93ce_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:56378480a8ea77b2dc8c80ccd4414b9a25107317f1fea18705cb317c913e93ce_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:1bc4d49c0c08562948f58fedca293319fcee67c1011c497bd2c98a4e7882f8f0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:1bc4d49c0c08562948f58fedca293319fcee67c1011c497bd2c98a4e7882f8f0_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:1bc4d49c0c08562948f58fedca293319fcee67c1011c497bd2c98a4e7882f8f0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:2a22896fc0ea75584c99c7b1b42765419acaec5ea33b49b006defbf03358dd3f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:2a22896fc0ea75584c99c7b1b42765419acaec5ea33b49b006defbf03358dd3f_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:2a22896fc0ea75584c99c7b1b42765419acaec5ea33b49b006defbf03358dd3f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:8a46948de616d5e863c89100de70e79a03946253a462f076ab2be9bf5c81694d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:8a46948de616d5e863c89100de70e79a03946253a462f076ab2be9bf5c81694d_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:8a46948de616d5e863c89100de70e79a03946253a462f076ab2be9bf5c81694d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:cca141fd0b48ab4e4a021802331c4939b625b381ba3dfbcb36d8100b0d9f633c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:cca141fd0b48ab4e4a021802331c4939b625b381ba3dfbcb36d8100b0d9f633c_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:cca141fd0b48ab4e4a021802331c4939b625b381ba3dfbcb36d8100b0d9f633c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:420df210ab8a90ed295d77e89e797a6be7f8bcd0a1fd253596d06afcd7ae061c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:420df210ab8a90ed295d77e89e797a6be7f8bcd0a1fd253596d06afcd7ae061c_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:420df210ab8a90ed295d77e89e797a6be7f8bcd0a1fd253596d06afcd7ae061c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a767d6e40c4629a82bc4c2e4550356729181fa12eebfe5b3a0091723f657c7f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a767d6e40c4629a82bc4c2e4550356729181fa12eebfe5b3a0091723f657c7f3_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a767d6e40c4629a82bc4c2e4550356729181fa12eebfe5b3a0091723f657c7f3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b54807187c0251336f4a16f2504bac0b9829e05a2e2ea0000874359a44d53988_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b54807187c0251336f4a16f2504bac0b9829e05a2e2ea0000874359a44d53988_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b54807187c0251336f4a16f2504bac0b9829e05a2e2ea0000874359a44d53988_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:867d4b46227ab8c0ce40ea54f7c6df2b70310087734195f92da5108e43d0d129_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:867d4b46227ab8c0ce40ea54f7c6df2b70310087734195f92da5108e43d0d129_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:867d4b46227ab8c0ce40ea54f7c6df2b70310087734195f92da5108e43d0d129_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:1429a811ccf69ea7c900fc51f5ec4f3d27d08dd60926c62f927291408aae291d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:1429a811ccf69ea7c900fc51f5ec4f3d27d08dd60926c62f927291408aae291d_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:1429a811ccf69ea7c900fc51f5ec4f3d27d08dd60926c62f927291408aae291d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:61a8f7cc585dc22a1b1c013e99333f66b87ace9c4984b1f2a12999168facfd62_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:61a8f7cc585dc22a1b1c013e99333f66b87ace9c4984b1f2a12999168facfd62_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:61a8f7cc585dc22a1b1c013e99333f66b87ace9c4984b1f2a12999168facfd62_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:6651c069d3ba03f5320eb43695e8b5185050b3eb2f88a345171ecb3013b84d78_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:6651c069d3ba03f5320eb43695e8b5185050b3eb2f88a345171ecb3013b84d78_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:6651c069d3ba03f5320eb43695e8b5185050b3eb2f88a345171ecb3013b84d78_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:bbb170e48cc0b86b39bbca81d6a1a44c42b7e28d1475550f5e316d514b99038a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:bbb170e48cc0b86b39bbca81d6a1a44c42b7e28d1475550f5e316d514b99038a_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:bbb170e48cc0b86b39bbca81d6a1a44c42b7e28d1475550f5e316d514b99038a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:170fb4b2bf4d9fbecd8ea4dddd5ab7ae039558cd3f1e90e9556955408c29b301_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:170fb4b2bf4d9fbecd8ea4dddd5ab7ae039558cd3f1e90e9556955408c29b301_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:170fb4b2bf4d9fbecd8ea4dddd5ab7ae039558cd3f1e90e9556955408c29b301_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:e1df91dd54794619d000e01244f198fb8232638fc2f6a5a91cc8649ade925d6b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:e1df91dd54794619d000e01244f198fb8232638fc2f6a5a91cc8649ade925d6b_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:e1df91dd54794619d000e01244f198fb8232638fc2f6a5a91cc8649ade925d6b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:228704df1acd33ab144b488d4bb0560f60dd4ea082d4e47bb685559f0b7da028_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:228704df1acd33ab144b488d4bb0560f60dd4ea082d4e47bb685559f0b7da028_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:228704df1acd33ab144b488d4bb0560f60dd4ea082d4e47bb685559f0b7da028_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3d1335f73cdf23e92c8f29e6f52a4f2339c33cd17b904d9e180abb63730cf59_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3d1335f73cdf23e92c8f29e6f52a4f2339c33cd17b904d9e180abb63730cf59_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3d1335f73cdf23e92c8f29e6f52a4f2339c33cd17b904d9e180abb63730cf59_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:5c4d63a6a9a8afdfed9c0ea56ac62b6a3f73a394de3f1ffb01316e02554b2718_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:5c4d63a6a9a8afdfed9c0ea56ac62b6a3f73a394de3f1ffb01316e02554b2718_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:5c4d63a6a9a8afdfed9c0ea56ac62b6a3f73a394de3f1ffb01316e02554b2718_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:6d7f2714695ffdeec935ef56e560511dc02e979899758ccff10c275ddae56036_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:6d7f2714695ffdeec935ef56e560511dc02e979899758ccff10c275ddae56036_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:6d7f2714695ffdeec935ef56e560511dc02e979899758ccff10c275ddae56036_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:7c7d83165cabcb204088c11e54bc4b263f2b870155bd916b61b57cd1b96851cf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:7c7d83165cabcb204088c11e54bc4b263f2b870155bd916b61b57cd1b96851cf_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:7c7d83165cabcb204088c11e54bc4b263f2b870155bd916b61b57cd1b96851cf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:be3232958a9e96b39fcce3d158492bf20a2269fe42a69c9436ff9c86f61c25ba_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:be3232958a9e96b39fcce3d158492bf20a2269fe42a69c9436ff9c86f61c25ba_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:be3232958a9e96b39fcce3d158492bf20a2269fe42a69c9436ff9c86f61c25ba_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3e64e8bb9b26fcfc115b3dc3f0257572a30fe74a2cd8469cf328f5396653d58b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3e64e8bb9b26fcfc115b3dc3f0257572a30fe74a2cd8469cf328f5396653d58b_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3e64e8bb9b26fcfc115b3dc3f0257572a30fe74a2cd8469cf328f5396653d58b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be5bdf740458031ae6d54eb61de2afbb7bc405737c5e994033705e09330ddd1c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be5bdf740458031ae6d54eb61de2afbb7bc405737c5e994033705e09330ddd1c_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be5bdf740458031ae6d54eb61de2afbb7bc405737c5e994033705e09330ddd1c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3f741aab3de6098aa1bf8521d3027110b94285a34dd80a51ede72f373279e50_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3f741aab3de6098aa1bf8521d3027110b94285a34dd80a51ede72f373279e50_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3f741aab3de6098aa1bf8521d3027110b94285a34dd80a51ede72f373279e50_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ef5261ada62933d3f0a882b66df758e50a91c872df08f466cc980325f86d15dc_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ef5261ada62933d3f0a882b66df758e50a91c872df08f466cc980325f86d15dc_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ef5261ada62933d3f0a882b66df758e50a91c872df08f466cc980325f86d15dc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:4b84a9489275cd767349ff95cc0b8b5ade73bef626dea8b941b0cea8bbb5ac96_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:4b84a9489275cd767349ff95cc0b8b5ade73bef626dea8b941b0cea8bbb5ac96_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:4b84a9489275cd767349ff95cc0b8b5ade73bef626dea8b941b0cea8bbb5ac96_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:6693c41e1ca6772ea01a4d1d1917011deeab2bc95eeda2db95a7667164dce4c2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:6693c41e1ca6772ea01a4d1d1917011deeab2bc95eeda2db95a7667164dce4c2_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:6693c41e1ca6772ea01a4d1d1917011deeab2bc95eeda2db95a7667164dce4c2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:c1bb97e1b22bb78dcd682f952859b8279824d862cc318361b43929cc5a8ca30e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c1bb97e1b22bb78dcd682f952859b8279824d862cc318361b43929cc5a8ca30e_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:c1bb97e1b22bb78dcd682f952859b8279824d862cc318361b43929cc5a8ca30e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:e7f17b9fcff5c84d7ec2c96631158c1c6c46126188b2e684f546989976f0dbe3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:e7f17b9fcff5c84d7ec2c96631158c1c6c46126188b2e684f546989976f0dbe3_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:e7f17b9fcff5c84d7ec2c96631158c1c6c46126188b2e684f546989976f0dbe3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:173fe43615ba44efbadc5bcf9aeee93b9a944e0e169f2647b5798fa8e78022fb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:277605f2e8adc494ce7615197ad9e5f1989cff6f0ace3042e7d2e3476c929757_arm64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:d6dfd8ad02e91e56a29563c5c2f1679179bf7043f3ea5aed47554ca1acd6b386_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f4abd5dc64a98c1a1e5dc52c240400e4a300c0ec0966acc79af3e562c687af4b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:71115d4b27dab927bf42629fae92a98625270ce63be1308c515957ee5c992a1d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7864c670efe09839ef6f9932744a8346784d455442df83f1b55ecc7cb8701e3d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:acf25e906e935e80c4230ee0f504551359785ee337e15b7de57d92a33bbba5af_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:29f0372f39cae6dcce07d8b6abd9020c17f902ec600669b84bafb91e2e534c04_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:437ac8d44f37374fc819131db3aa8609502759b6318832c782413ebe14ca695a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:7adacdc2653d283097699e7e9d132fcc0cb89c8443b7898162b22c3e692ec30a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:a71b71adb6580413143d4f29783ff42b164106a2134b318ea03eaaf7ac96074e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:1b7abc69eb81ace7fabff04391e63d596fa35bb69e3f1f1ef1465d1a98f835d6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:25be0baa5dce550b54a78e3db85e0672e2e08fb042d402c88fa4f5e288ae9249_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:48f8310cc23c1581704e0f2b54f1ed04619c999576faa9b18c787d1a6a8b3a6c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:c6ba0ef96f6d46f840abd7dfa07bfe482a512ee445ff834b0025c817b7135b39_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:1b1e481c96405a5716d87fc0a149513bfe8c0fba9501b0ce50ac88c2fe15fa39_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2e9539ea3f435d8c073a13eddfcf7484e9805af1e8c090dc6e78686245d54f55_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:8e75e1137ca5e1cee5d8204917159e6a11f2cf22eb9f138f7665fa9ca1732471_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:eca8ff8183d8a51881d0341feea30db34e76b9c22099b8fe6b1942678c3d5f25_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:33876c0c61dd16fd600c1483be8e1adf5673a3050accaab1a010c574116e7b23_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:426b6bb1c59c8031a0e9913ea403608f950a4ed512f0dad30bde9523f2bac21f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:70a9fb28fa594cac7529ad506e066168d9560a5bcd06e7e8af76b368063380b2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:fa7fe8574dc03b35a7598b361a2de67c8aeabbd4ed32ba82f08a6cbecf5585f5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:0f61983c033d47083e24de9d389ab6456dba19794bb0063844da02269708a492_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:638902f107f10b391671d5be2dcec646c17585e3c9adc90c62f3ae6bd6a65249_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7ba41a98d098e0f6c06583ce189b5870589db1f9c45915fa5ba55e4a23f9122c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:b974aa40fd6c57142efe6b64f3ebf62dfcd5c7a58c12098df46347635aac0a9a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:4e07df6cde2914986f16e8ed444efa3835a55255e7cf1f2a09b547555c971222_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788cbc0b9ab36dc62f2d3daa2ba140079df07043aa277e61e6338a635d13681f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f3e44024eb57b90df4ee3f6cbaa5360750e2cbb23f06d760f6e3f1267d8f165d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:438e240085792362acf7b9aab6560e1038e8d46c9a98cea21272311ec3b7e527_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:5cad049b6d9cdd261d7449378cdbc57bc8cecc49fb036e7e745d886cbac94ad3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:792f22a069e937c90aabd014916616505841e9f3b1ce3d7a95b2a07d39160f63_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:dd07c44991a052238613b3ef5b3b306073f906146f0b5fc8f787bd03366c4e64_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:54e8f9836f0480be76e110e4a3e3ae5e773e1d6d9a35d79da5f379d18bf3570a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:7aff6ccdf955e90587fe4414f657e47198add64a97c58263222b7a5701b84ce2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:8b3141dfeb1182386ecd434d3d02ad26757cf7b4f643bfdc4a21953ab4be5878_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:e936f44122f6be2e698310a0d62f8180b8b770138297580a30c1a2739b7f287b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:444938b908d163a1d5edb0373a70b6b010fc3793f0dbc4e9c42494ea189e3757_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:9102eb9f55f7d4ed3ca4ff9c1791cdbc7001e85af5726af5b30fd0314ed95fc2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:bf883f2d7c1dc4e783b40fc542bd6020ea8008eafbcf488e773efdf869b49aab_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:d25bbf68bb7e70e16767324672b86d66667ea8f12c6851a7fb1ca38fc4e9423d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5f50f1f2d74ed48f39cc4d508bb2023d2934b6e7a8637ba2250c1f398788e3f0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:775ece345d8677b1ac2017813c1c628a904ef7a693e263defa34d1abbf01cd7f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:bdc8bdaf029fd89bcd0827f654d79751b714fbcae9e284dd73385d9343b159be_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:c40dfbd29ae4253e7b2d5b183223db761ca92da9699160bdf841e06c7d35361f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:58fde08feaada985d970e191d16c2e9cc69481ae2b8d7eef9bc1c7fe2d0d682f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:9acbd054f92ff187874014e89e5a933bf796b4e0584c54b88fde50499bde869e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:eb24a55c1e9b985f24646ad112bd2e0bc7a79f2f6f3c841380f89a4a6bfa151c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:eba22f67551d60674a8c9550b9284f2a0540b2a69f5e3c12b7cb2d943684b2a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:16fde40b0b1c46a03f11483a913e2c6207406ad37d95dfe0f5854020f4871827_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:628473dab8f711474e4900783c2676128d4feaeb186268663199a548bf0d5806_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:e6ce4a5ef7bae6773adfaeacd46b31f43186ffe2996000babd5545bcb7c719b7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2e85557ea933276aa4616d728a89288213ddb585c8cd7307cbd798613be95025_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46527c4fe1ef45bd7f9a775a1d387f178841e95e48c5034dd1fcbcae4acea03d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4733b2456de2be81e6340145d6470abf81885d34149f18a56bdf8b31b06bd158_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:56378480a8ea77b2dc8c80ccd4414b9a25107317f1fea18705cb317c913e93ce_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:1bc4d49c0c08562948f58fedca293319fcee67c1011c497bd2c98a4e7882f8f0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:2a22896fc0ea75584c99c7b1b42765419acaec5ea33b49b006defbf03358dd3f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:8a46948de616d5e863c89100de70e79a03946253a462f076ab2be9bf5c81694d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:cca141fd0b48ab4e4a021802331c4939b625b381ba3dfbcb36d8100b0d9f633c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:420df210ab8a90ed295d77e89e797a6be7f8bcd0a1fd253596d06afcd7ae061c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a767d6e40c4629a82bc4c2e4550356729181fa12eebfe5b3a0091723f657c7f3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:867d4b46227ab8c0ce40ea54f7c6df2b70310087734195f92da5108e43d0d129_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:1429a811ccf69ea7c900fc51f5ec4f3d27d08dd60926c62f927291408aae291d_ppc64le",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:61a8f7cc585dc22a1b1c013e99333f66b87ace9c4984b1f2a12999168facfd62_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:6651c069d3ba03f5320eb43695e8b5185050b3eb2f88a345171ecb3013b84d78_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:bbb170e48cc0b86b39bbca81d6a1a44c42b7e28d1475550f5e316d514b99038a_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:170fb4b2bf4d9fbecd8ea4dddd5ab7ae039558cd3f1e90e9556955408c29b301_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:e1df91dd54794619d000e01244f198fb8232638fc2f6a5a91cc8649ade925d6b_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:228704df1acd33ab144b488d4bb0560f60dd4ea082d4e47bb685559f0b7da028_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3d1335f73cdf23e92c8f29e6f52a4f2339c33cd17b904d9e180abb63730cf59_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:5c4d63a6a9a8afdfed9c0ea56ac62b6a3f73a394de3f1ffb01316e02554b2718_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:6d7f2714695ffdeec935ef56e560511dc02e979899758ccff10c275ddae56036_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:7c7d83165cabcb204088c11e54bc4b263f2b870155bd916b61b57cd1b96851cf_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:be3232958a9e96b39fcce3d158492bf20a2269fe42a69c9436ff9c86f61c25ba_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3e64e8bb9b26fcfc115b3dc3f0257572a30fe74a2cd8469cf328f5396653d58b_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be5bdf740458031ae6d54eb61de2afbb7bc405737c5e994033705e09330ddd1c_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3f741aab3de6098aa1bf8521d3027110b94285a34dd80a51ede72f373279e50_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ef5261ada62933d3f0a882b66df758e50a91c872df08f466cc980325f86d15dc_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:4b84a9489275cd767349ff95cc0b8b5ade73bef626dea8b941b0cea8bbb5ac96_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:6693c41e1ca6772ea01a4d1d1917011deeab2bc95eeda2db95a7667164dce4c2_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c1bb97e1b22bb78dcd682f952859b8279824d862cc318361b43929cc5a8ca30e_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:e7f17b9fcff5c84d7ec2c96631158c1c6c46126188b2e684f546989976f0dbe3_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f2b866a534bfe84ae9fd60d7deb4ed607f0dd956584ec5d2c7b73aa521c802c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8728d3ea2352284a30fcc630741305ad4ce8f6511889eb54f4701d289f6d236a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:98f5fe4759444dd048122e81738e9e73c2fb9322423997d5467448868b3a8cd2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e6e10a5f7ae680f1b64beb11b03e860de416df665169e9b7999bfbb39d5626ba_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b54807187c0251336f4a16f2504bac0b9829e05a2e2ea0000874359a44d53988_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:173fe43615ba44efbadc5bcf9aeee93b9a944e0e169f2647b5798fa8e78022fb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:277605f2e8adc494ce7615197ad9e5f1989cff6f0ace3042e7d2e3476c929757_arm64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:d6dfd8ad02e91e56a29563c5c2f1679179bf7043f3ea5aed47554ca1acd6b386_amd64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:f4abd5dc64a98c1a1e5dc52c240400e4a300c0ec0966acc79af3e562c687af4b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:71115d4b27dab927bf42629fae92a98625270ce63be1308c515957ee5c992a1d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7864c670efe09839ef6f9932744a8346784d455442df83f1b55ecc7cb8701e3d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:acf25e906e935e80c4230ee0f504551359785ee337e15b7de57d92a33bbba5af_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:29f0372f39cae6dcce07d8b6abd9020c17f902ec600669b84bafb91e2e534c04_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:437ac8d44f37374fc819131db3aa8609502759b6318832c782413ebe14ca695a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:7adacdc2653d283097699e7e9d132fcc0cb89c8443b7898162b22c3e692ec30a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:a71b71adb6580413143d4f29783ff42b164106a2134b318ea03eaaf7ac96074e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:1b7abc69eb81ace7fabff04391e63d596fa35bb69e3f1f1ef1465d1a98f835d6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:25be0baa5dce550b54a78e3db85e0672e2e08fb042d402c88fa4f5e288ae9249_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:48f8310cc23c1581704e0f2b54f1ed04619c999576faa9b18c787d1a6a8b3a6c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:c6ba0ef96f6d46f840abd7dfa07bfe482a512ee445ff834b0025c817b7135b39_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:1b1e481c96405a5716d87fc0a149513bfe8c0fba9501b0ce50ac88c2fe15fa39_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2e9539ea3f435d8c073a13eddfcf7484e9805af1e8c090dc6e78686245d54f55_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:8e75e1137ca5e1cee5d8204917159e6a11f2cf22eb9f138f7665fa9ca1732471_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:eca8ff8183d8a51881d0341feea30db34e76b9c22099b8fe6b1942678c3d5f25_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:33876c0c61dd16fd600c1483be8e1adf5673a3050accaab1a010c574116e7b23_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:426b6bb1c59c8031a0e9913ea403608f950a4ed512f0dad30bde9523f2bac21f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:70a9fb28fa594cac7529ad506e066168d9560a5bcd06e7e8af76b368063380b2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:fa7fe8574dc03b35a7598b361a2de67c8aeabbd4ed32ba82f08a6cbecf5585f5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:0f61983c033d47083e24de9d389ab6456dba19794bb0063844da02269708a492_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:638902f107f10b391671d5be2dcec646c17585e3c9adc90c62f3ae6bd6a65249_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7ba41a98d098e0f6c06583ce189b5870589db1f9c45915fa5ba55e4a23f9122c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:b974aa40fd6c57142efe6b64f3ebf62dfcd5c7a58c12098df46347635aac0a9a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:4e07df6cde2914986f16e8ed444efa3835a55255e7cf1f2a09b547555c971222_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:788cbc0b9ab36dc62f2d3daa2ba140079df07043aa277e61e6338a635d13681f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f3e44024eb57b90df4ee3f6cbaa5360750e2cbb23f06d760f6e3f1267d8f165d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:438e240085792362acf7b9aab6560e1038e8d46c9a98cea21272311ec3b7e527_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:5cad049b6d9cdd261d7449378cdbc57bc8cecc49fb036e7e745d886cbac94ad3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:792f22a069e937c90aabd014916616505841e9f3b1ce3d7a95b2a07d39160f63_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:dd07c44991a052238613b3ef5b3b306073f906146f0b5fc8f787bd03366c4e64_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:54e8f9836f0480be76e110e4a3e3ae5e773e1d6d9a35d79da5f379d18bf3570a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:7aff6ccdf955e90587fe4414f657e47198add64a97c58263222b7a5701b84ce2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:8b3141dfeb1182386ecd434d3d02ad26757cf7b4f643bfdc4a21953ab4be5878_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:e936f44122f6be2e698310a0d62f8180b8b770138297580a30c1a2739b7f287b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:444938b908d163a1d5edb0373a70b6b010fc3793f0dbc4e9c42494ea189e3757_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:9102eb9f55f7d4ed3ca4ff9c1791cdbc7001e85af5726af5b30fd0314ed95fc2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:bf883f2d7c1dc4e783b40fc542bd6020ea8008eafbcf488e773efdf869b49aab_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:d25bbf68bb7e70e16767324672b86d66667ea8f12c6851a7fb1ca38fc4e9423d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5f50f1f2d74ed48f39cc4d508bb2023d2934b6e7a8637ba2250c1f398788e3f0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:775ece345d8677b1ac2017813c1c628a904ef7a693e263defa34d1abbf01cd7f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:bdc8bdaf029fd89bcd0827f654d79751b714fbcae9e284dd73385d9343b159be_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:c40dfbd29ae4253e7b2d5b183223db761ca92da9699160bdf841e06c7d35361f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:58fde08feaada985d970e191d16c2e9cc69481ae2b8d7eef9bc1c7fe2d0d682f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:9acbd054f92ff187874014e89e5a933bf796b4e0584c54b88fde50499bde869e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:eb24a55c1e9b985f24646ad112bd2e0bc7a79f2f6f3c841380f89a4a6bfa151c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:eba22f67551d60674a8c9550b9284f2a0540b2a69f5e3c12b7cb2d943684b2a3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:16fde40b0b1c46a03f11483a913e2c6207406ad37d95dfe0f5854020f4871827_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:628473dab8f711474e4900783c2676128d4feaeb186268663199a548bf0d5806_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:e6ce4a5ef7bae6773adfaeacd46b31f43186ffe2996000babd5545bcb7c719b7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2e85557ea933276aa4616d728a89288213ddb585c8cd7307cbd798613be95025_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46527c4fe1ef45bd7f9a775a1d387f178841e95e48c5034dd1fcbcae4acea03d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4733b2456de2be81e6340145d6470abf81885d34149f18a56bdf8b31b06bd158_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:56378480a8ea77b2dc8c80ccd4414b9a25107317f1fea18705cb317c913e93ce_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:1bc4d49c0c08562948f58fedca293319fcee67c1011c497bd2c98a4e7882f8f0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:2a22896fc0ea75584c99c7b1b42765419acaec5ea33b49b006defbf03358dd3f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:8a46948de616d5e863c89100de70e79a03946253a462f076ab2be9bf5c81694d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:cca141fd0b48ab4e4a021802331c4939b625b381ba3dfbcb36d8100b0d9f633c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:420df210ab8a90ed295d77e89e797a6be7f8bcd0a1fd253596d06afcd7ae061c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a767d6e40c4629a82bc4c2e4550356729181fa12eebfe5b3a0091723f657c7f3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:cb07c40c79426fc55c300fbb0b97292f706efb34125b3474f2dfc6d5000bceae_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:867d4b46227ab8c0ce40ea54f7c6df2b70310087734195f92da5108e43d0d129_amd64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:1429a811ccf69ea7c900fc51f5ec4f3d27d08dd60926c62f927291408aae291d_ppc64le",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:61a8f7cc585dc22a1b1c013e99333f66b87ace9c4984b1f2a12999168facfd62_amd64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:6651c069d3ba03f5320eb43695e8b5185050b3eb2f88a345171ecb3013b84d78_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:bbb170e48cc0b86b39bbca81d6a1a44c42b7e28d1475550f5e316d514b99038a_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:170fb4b2bf4d9fbecd8ea4dddd5ab7ae039558cd3f1e90e9556955408c29b301_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:e1df91dd54794619d000e01244f198fb8232638fc2f6a5a91cc8649ade925d6b_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:228704df1acd33ab144b488d4bb0560f60dd4ea082d4e47bb685559f0b7da028_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3d1335f73cdf23e92c8f29e6f52a4f2339c33cd17b904d9e180abb63730cf59_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:5c4d63a6a9a8afdfed9c0ea56ac62b6a3f73a394de3f1ffb01316e02554b2718_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:6d7f2714695ffdeec935ef56e560511dc02e979899758ccff10c275ddae56036_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:7c7d83165cabcb204088c11e54bc4b263f2b870155bd916b61b57cd1b96851cf_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:be3232958a9e96b39fcce3d158492bf20a2269fe42a69c9436ff9c86f61c25ba_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3e64e8bb9b26fcfc115b3dc3f0257572a30fe74a2cd8469cf328f5396653d58b_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be5bdf740458031ae6d54eb61de2afbb7bc405737c5e994033705e09330ddd1c_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c3f741aab3de6098aa1bf8521d3027110b94285a34dd80a51ede72f373279e50_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ef5261ada62933d3f0a882b66df758e50a91c872df08f466cc980325f86d15dc_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:4b84a9489275cd767349ff95cc0b8b5ade73bef626dea8b941b0cea8bbb5ac96_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:6693c41e1ca6772ea01a4d1d1917011deeab2bc95eeda2db95a7667164dce4c2_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c1bb97e1b22bb78dcd682f952859b8279824d862cc318361b43929cc5a8ca30e_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:e7f17b9fcff5c84d7ec2c96631158c1c6c46126188b2e684f546989976f0dbe3_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:a266d3d65c433b460cdef7ab5d6531580f5391adbe85d9c475208a56452e4c0b\n\n      (For s390x architecture)\n      The image digest is sha256:d5da317bc073649a1613d67a4adcb6db707a2bf3f0c2f956c2ee63c4a9a7ca10\n\n      (For ppc64le architecture)\n      The image digest is sha256:8e86bcbef3ed1763bbaad0443a614f646802f763ece5b9c09a2dd1ec948796c5\n\n      (For aarch64 architecture)\n      The image digest is sha256:014768bf2a781ab2f40afc237bd18f4a87d19ce6654b098e7a41798e3daed464\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f2b866a534bfe84ae9fd60d7deb4ed607f0dd956584ec5d2c7b73aa521c802c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8728d3ea2352284a30fcc630741305ad4ce8f6511889eb54f4701d289f6d236a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:98f5fe4759444dd048122e81738e9e73c2fb9322423997d5467448868b3a8cd2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e6e10a5f7ae680f1b64beb11b03e860de416df665169e9b7999bfbb39d5626ba_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b54807187c0251336f4a16f2504bac0b9829e05a2e2ea0000874359a44d53988_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:4603"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f2b866a534bfe84ae9fd60d7deb4ed607f0dd956584ec5d2c7b73aa521c802c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8728d3ea2352284a30fcc630741305ad4ce8f6511889eb54f4701d289f6d236a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:98f5fe4759444dd048122e81738e9e73c2fb9322423997d5467448868b3a8cd2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e6e10a5f7ae680f1b64beb11b03e860de416df665169e9b7999bfbb39d5626ba_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b54807187c0251336f4a16f2504bac0b9829e05a2e2ea0000874359a44d53988_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...