rhsa-2023_6129
Vulnerability from csaf_redhat
Published
2023-10-30 12:59
Modified
2024-09-18 19:53
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.19 security and extras update

Notes

Topic
Red Hat OpenShift Container Platform release 4.13.19 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.19. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2023:6130 Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-39325) (CVE-2023-44487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.13.19 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.19. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:6130\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive\nwork (CVE-2023-39325) (CVE-2023-44487)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6129",
        "url": "https://access.redhat.com/errata/RHSA-2023:6129"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6129.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.19 security and extras update",
    "tracking": {
      "current_release_date": "2024-09-18T19:53:55+00:00",
      "generator": {
        "date": "2024-09-18T19:53:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6129",
      "initial_release_date": "2023-10-30T12:59:18+00:00",
      "revision_history": [
        {
          "date": "2023-10-30T12:59:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-10-30T12:59:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:53:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "8Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "9Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9_s390x",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9_s390x",
                  "product_id": "openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.13.0-202310210425.p0.g27e89a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc_s390x",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc_s390x",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.13.0-202310210425.p0.g9183d5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141_s390x",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.13.0-202310241102.p0.ga1d6dd8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x",
                  "product_id": "openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.13.0-202310210425.p0.g8db1084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.g8db1084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3_s390x",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.13.0-202310231526.p0.g84d8626.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.13.0-202310241102.p0.g84d8626.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf_s390x",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf_s390x",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.13.0-202310210425.p0.g79c2147.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66_s390x",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66_s390x",
                  "product_id": "openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202310210425.p0.g860cade.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13_s390x",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202310210425.p0.g3c223bb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e_s390x",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e_s390x",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202310210425.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7_s390x",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7_s390x",
                  "product_id": "openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202310210425.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3_s390x",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3_s390x",
                  "product_id": "openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202310210425.p0.g860cade.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202310210425.p0.g860cade.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202310210425.p0.g0c90011.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c_s390x",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202310210425.p0.g645056f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202310210425.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202310210425.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.13.0-202310240926.p0.g63d864a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202310240926.p0.g9e3cfa4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202310210425.p0.g9724dcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6_s390x",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6_s390x",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202310210425.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977_s390x",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977_s390x",
                  "product_id": "openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.13.0-202310210425.p0.gb9ba60f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8_s390x",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8_s390x",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202310210425.p0.g0c90011.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9_s390x",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202310231526.p0.g84d8626.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.13.0-202310210425.p0.gd3c8a0d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
                  "product_id": "openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.13.0-202310210425.p0.gd3c8a0d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a_s390x",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.g6267b32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.13.0-202310210425.p0.gc58c53b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.13.0-202310210425.p0.gdc186bf.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4_amd64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4_amd64",
                  "product_id": "openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.13.0-202310210425.p0.g27e89a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf_amd64",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf_amd64",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.13.0-202310210425.p0.g9183d5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.13.0-202310210425.p0.gc423635.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.13.0-202310210425.p0.gc423635.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7_amd64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.13.0-202310241102.p0.ga1d6dd8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf_amd64",
                "product": {
                  "name": "openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf_amd64",
                  "product_id": "openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.g35cbabd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d_amd64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.13.0-202310210425.p0.g000884f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64",
                  "product_id": "openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.13.0-202310210425.p0.g8db1084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.g8db1084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f_amd64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.13.0-202310231526.p0.g84d8626.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.13.0-202310241102.p0.g84d8626.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34_amd64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34_amd64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.13.0-202310210425.p0.g79c2147.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767_amd64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767_amd64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202310210425.p0.g860cade.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e_amd64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202310210425.p0.g3c223bb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c_amd64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c_amd64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202310210425.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c_amd64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c_amd64",
                  "product_id": "openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202310210425.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda_amd64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda_amd64",
                  "product_id": "openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202310210425.p0.g860cade.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202310210425.p0.g860cade.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202310210425.p0.g0c90011.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148_amd64",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202310210425.p0.g645056f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.13.0-202310231526.p0.gfb4c1be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.g4e77e92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202310210425.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202310210425.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.13.0-202310240926.p0.g63d864a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202310240926.p0.g9e3cfa4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202310210425.p0.g9724dcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661_amd64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661_amd64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202310210425.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7_amd64",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7_amd64",
                  "product_id": "openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.13.0-202310210425.p0.gb9ba60f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.13.0-202310231526.p0.g7ff360a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.gc7d7f1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202310210425.p0.g0c90011.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1_amd64",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1_amd64",
                  "product_id": "openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.13.0-202310210425.p0.ga6b24bd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b_amd64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202310231526.p0.g84d8626.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.13.0-202310210425.p0.gd3c8a0d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
                  "product_id": "openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.13.0-202310210425.p0.gd3c8a0d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c_amd64",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.g6267b32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595_amd64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.13.0-202310241102.p0.g1763e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.13.0-202310210425.p0.gc58c53b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.13.0-202310210425.p0.gdc186bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9_amd64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9_amd64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202310210425.p0.g1763e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a_amd64",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a_amd64",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.13.0-202310210425.p0.g5b591b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4_amd64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.13.0-202310210425.p0.gdb24b2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69_amd64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.13.0-202310210425.p0.g04f97d5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281_amd64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.13.0-202310210425.p0.g385c421.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147_amd64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202310210425.p0.g04f97d5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa_amd64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.13.0-202310210425.p0.g04f97d5.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f_arm64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f_arm64",
                  "product_id": "openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.13.0-202310210425.p0.g27e89a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c_arm64",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c_arm64",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.13.0-202310210425.p0.g9183d5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.13.0-202310210425.p0.gc423635.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.13.0-202310210425.p0.gc423635.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89_arm64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.13.0-202310241102.p0.ga1d6dd8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53_arm64",
                "product": {
                  "name": "openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53_arm64",
                  "product_id": "openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.g35cbabd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992_arm64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.13.0-202310210425.p0.g000884f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64",
                  "product_id": "openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.13.0-202310210425.p0.g8db1084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.g8db1084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640_arm64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.13.0-202310231526.p0.g84d8626.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.13.0-202310241102.p0.g84d8626.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e_arm64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e_arm64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.13.0-202310210425.p0.g79c2147.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345_arm64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345_arm64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202310210425.p0.g860cade.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97_arm64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202310210425.p0.g3c223bb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3_arm64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3_arm64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202310210425.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631_arm64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631_arm64",
                  "product_id": "openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202310210425.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1_arm64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1_arm64",
                  "product_id": "openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202310210425.p0.g860cade.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202310210425.p0.g860cade.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202310210425.p0.g0c90011.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1_arm64",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202310210425.p0.g645056f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.13.0-202310231526.p0.gfb4c1be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.g4e77e92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202310210425.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202310210425.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.13.0-202310240926.p0.g63d864a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202310240926.p0.g9e3cfa4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202310210425.p0.g9724dcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d_arm64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d_arm64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202310210425.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9_arm64",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9_arm64",
                  "product_id": "openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.13.0-202310210425.p0.gb9ba60f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.13.0-202310231526.p0.g7ff360a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.gc7d7f1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b_arm64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b_arm64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202310210425.p0.g0c90011.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f_arm64",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f_arm64",
                  "product_id": "openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.13.0-202310210425.p0.ga6b24bd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7_arm64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202310231526.p0.g84d8626.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.13.0-202310210425.p0.gd3c8a0d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
                  "product_id": "openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.13.0-202310210425.p0.gd3c8a0d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949_arm64",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.g6267b32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380_arm64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.13.0-202310241102.p0.g1763e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.13.0-202310210425.p0.gc58c53b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.13.0-202310210425.p0.gdc186bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8_arm64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8_arm64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202310210425.p0.g1763e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3_arm64",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3_arm64",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.13.0-202310210425.p0.g5b591b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7_arm64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.13.0-202310210425.p0.gdb24b2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56_arm64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.13.0-202310210425.p0.g04f97d5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514_arm64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.13.0-202310210425.p0.g385c421.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8_arm64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202310210425.p0.g04f97d5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4_arm64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.13.0-202310210425.p0.g04f97d5.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373_ppc64le",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373_ppc64le",
                  "product_id": "openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.13.0-202310210425.p0.g27e89a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888_ppc64le",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.13.0-202310210425.p0.g9183d5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.13.0-202310210425.p0.gc423635.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.13.0-202310210425.p0.gc423635.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224_ppc64le",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.13.0-202310241102.p0.ga1d6dd8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582_ppc64le",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.13.0-202310210425.p0.g000884f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.13.0-202310210425.p0.g8db1084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.g8db1084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0_ppc64le",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.13.0-202310231526.p0.g84d8626.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.13.0-202310241102.p0.g84d8626.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8_ppc64le",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.13.0-202310210425.p0.g79c2147.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251_ppc64le",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251_ppc64le",
                  "product_id": "openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202310210425.p0.g860cade.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a_ppc64le",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202310210425.p0.g3c223bb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b_ppc64le",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202310210425.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325_ppc64le",
                  "product_id": "openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202310210425.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa_ppc64le",
                  "product_id": "openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202310210425.p0.g860cade.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202310210425.p0.g860cade.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202310210425.p0.g0c90011.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c_ppc64le",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202310210425.p0.g645056f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202310210425.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202310210425.p0.g5a1cb7d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.13.0-202310240926.p0.g63d864a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202310240926.p0.g9e3cfa4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202310210425.p0.g9724dcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3_ppc64le",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202310210425.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363_ppc64le",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363_ppc64le",
                  "product_id": "openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.13.0-202310210425.p0.gb9ba60f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.13.0-202310231526.p0.g7ff360a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.gc7d7f1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b_ppc64le",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b_ppc64le",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202310210425.p0.g0c90011.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c_ppc64le",
                  "product_id": "openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.13.0-202310210425.p0.ga6b24bd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78_ppc64le",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202310231526.p0.g84d8626.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.13.0-202310210425.p0.gd3c8a0d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
                  "product_id": "openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.13.0-202310210425.p0.gd3c8a0d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566_ppc64le",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202310241102.p0.g6267b32.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca_ppc64le",
                  "product_id": "openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.13.0-202310241102.p0.g1763e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.13.0-202310210425.p0.gc58c53b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.13.0-202310210425.p0.gdc186bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162_ppc64le",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162_ppc64le",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202310210425.p0.g1763e62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb_ppc64le",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb_ppc64le",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.13.0-202310210425.p0.g5b591b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b_ppc64le",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.13.0-202310210425.p0.gdb24b2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.13.0-202310210425.p0.g04f97d5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.13.0-202310210425.p0.g385c421.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202310210425.p0.g04f97d5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.13.0-202310210425.p0.g04f97d5.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf_amd64"
        },
        "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53_arm64"
        },
        "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7_amd64"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9_arm64"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977_s390x"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363_ppc64le"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b_arm64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8_s390x"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b_ppc64le"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a_s390x"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c_amd64"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949_arm64"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767_amd64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66_s390x"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251_ppc64le"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345_arm64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141_s390x"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89_arm64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f_arm64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9_s390x"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4_amd64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373_ppc64le"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c_amd64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e_s390x"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3_arm64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661_amd64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6_s390x"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d_arm64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c_amd64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7_s390x"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631_arm64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1_arm64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3_s390x"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda_amd64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa_ppc64le"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e_arm64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8_ppc64le"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34_amd64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf_s390x"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc_s390x"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf_amd64"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c_arm64"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888_ppc64le"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148_amd64"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c_s390x"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1_arm64"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380_arm64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595_amd64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f_arm64"
        },
        "product_reference": "openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1_amd64"
        },
        "product_reference": "openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4_amd64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7_arm64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992_arm64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d_amd64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8_arm64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9_amd64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162_ppc64le"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a_amd64"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb_ppc64le"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3_arm64"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
            "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf_amd64",
            "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53_arm64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7_amd64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9_arm64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977_s390x",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee_amd64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65_arm64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72_s390x",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95_amd64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b_arm64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8_s390x",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a_s390x",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c_amd64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949_arm64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905_s390x",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8_arm64",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9_amd64",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162_ppc64le",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a_amd64",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb_ppc64le",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
          "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
          "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
          "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
          "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf_amd64",
          "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53_arm64",
          "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7_amd64",
          "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9_arm64",
          "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977_s390x",
          "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee_amd64",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65_arm64",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72_s390x",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95_amd64",
          "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b_arm64",
          "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8_s390x",
          "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a_s390x",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c_amd64",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566_ppc64le",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949_arm64",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905_s390x",
          "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8_arm64",
          "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9_amd64",
          "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162_ppc64le",
          "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a_amd64",
          "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb_ppc64le",
          "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6129"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
            "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf_amd64",
            "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53_arm64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7_amd64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9_arm64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977_s390x",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee_amd64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65_arm64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72_s390x",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95_amd64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b_arm64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8_s390x",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a_s390x",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c_amd64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949_arm64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905_s390x",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8_arm64",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9_amd64",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162_ppc64le",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a_amd64",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb_ppc64le",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
          "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
          "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
          "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
          "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf_amd64",
          "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53_arm64",
          "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7_amd64",
          "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9_arm64",
          "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977_s390x",
          "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee_amd64",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65_arm64",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72_s390x",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x",
          "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64",
          "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95_amd64",
          "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b_arm64",
          "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8_s390x",
          "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a_s390x",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c_amd64",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566_ppc64le",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949_arm64",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
          "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905_s390x",
          "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8_arm64",
          "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9_amd64",
          "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162_ppc64le",
          "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a_amd64",
          "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb_ppc64le",
          "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
            "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf_amd64",
            "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53_arm64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7_amd64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9_arm64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977_s390x",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee_amd64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65_arm64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72_s390x",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95_amd64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b_arm64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8_s390x",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a_s390x",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c_amd64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949_arm64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905_s390x",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8_arm64",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9_amd64",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162_ppc64le",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a_amd64",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb_ppc64le",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6129"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
            "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf_amd64",
            "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53_arm64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7_amd64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9_arm64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977_s390x",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee_amd64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65_arm64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72_s390x",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95_amd64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b_arm64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8_s390x",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a_s390x",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c_amd64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949_arm64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905_s390x",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8_arm64",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9_amd64",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162_ppc64le",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a_amd64",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb_ppc64le",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
            "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
            "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf_amd64",
            "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53_arm64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7_amd64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9_arm64",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977_s390x",
            "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee_amd64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65_arm64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72_s390x",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e_amd64",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597_s390x",
            "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371_arm64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95_amd64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b_arm64",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8_s390x",
            "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a_s390x",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c_amd64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949_arm64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00_s390x",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567_ppc64le",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79_arm64",
            "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905_s390x",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8_arm64",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9_amd64",
            "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162_ppc64le",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a_amd64",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb_ppc64le",
            "9Base-RHOSE-4.13:openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...