rhsa-2023_6836
Vulnerability from csaf_redhat
Published
2023-11-15 00:47
Modified
2024-09-18 19:58
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.2 security and extras update

Notes

Topic
Red Hat OpenShift Container Platform release 4.14.2 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.14. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.2. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2023:6837 Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-39325) (CVE-2023-44487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.14.2 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.2. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:6837\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive\nwork (CVE-2023-39325) (CVE-2023-44487)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6836",
        "url": "https://access.redhat.com/errata/RHSA-2023:6836"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2242803",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19440",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19440"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22313",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22313"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22904",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22904"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6836.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.2 security and extras update",
    "tracking": {
      "current_release_date": "2024-09-18T19:58:32+00:00",
      "generator": {
        "date": "2024-09-18T19:58:32+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6836",
      "initial_release_date": "2023-11-15T00:47:45+00:00",
      "revision_history": [
        {
          "date": "2023-11-15T00:47:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-15T00:47:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:58:32+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "8Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "9Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x",
                  "product_id": "openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202311021650.p0.g16ce606.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151_s390x",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151_s390x",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.14.0-202311021650.p0.g0162e5f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7_s390x",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202311021650.p0.g90a3e0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202311011907.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202311021650.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2_s390x",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202311021650.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a_s390x",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202311031050.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664_s390x",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664_s390x",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202311021650.p0.g75fe6e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723_s390x",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723_s390x",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202311021650.p0.g060e629.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b_s390x",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b_s390x",
                  "product_id": "openshift4/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202311021650.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202311021650.p0.g1d2edb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d_s390x",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d_s390x",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202311021650.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204_s390x",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204_s390x",
                  "product_id": "openshift4/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202311021650.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9_s390x",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9_s390x",
                  "product_id": "openshift4/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202311021650.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e_s390x",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e_s390x",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202311021650.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202310250830.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9-operator\u0026tag=v4.14.0-202310250830.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17_s390x",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.14.0-202311070105.p0.gf57144e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202311021650.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202311021650.p0.g55d1f53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.gbb23924.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202311021650.p0.g740b442.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f_s390x",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f_s390x",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202311021650.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548_s390x",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548_s390x",
                  "product_id": "openshift4/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202310262127.p0.g0414ca3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202311021650.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b_s390x",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202311021650.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.14.0-202311061430.p0.ga09f95c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
                  "product_id": "openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.14.0-202311061430.p0.ga09f95c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.14.0-202311061430.p0.g88d1de4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202311021650.p0.g4b5bd4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202311021650.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202311021650.p0.g0822c7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.geae798e.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64",
                  "product_id": "openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202311021650.p0.g16ce606.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1_amd64",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1_amd64",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.14.0-202311021650.p0.g0162e5f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202311021650.p0.gc3dc0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202311021650.p0.gc3dc0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7_amd64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202311021650.p0.g90a3e0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb_amd64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202311021650.p0.geba0d95.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202311011907.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202311021650.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00_amd64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202311021650.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993_amd64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202311031050.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471_amd64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471_amd64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202311021650.p0.g75fe6e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262_amd64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262_amd64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202311021650.p0.g060e629.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8_amd64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8_amd64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202311021650.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202311021650.p0.g1d2edb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1_amd64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1_amd64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202311021650.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3_amd64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3_amd64",
                  "product_id": "openshift4/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202311021650.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267_amd64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267_amd64",
                  "product_id": "openshift4/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202311021650.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2_amd64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2_amd64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202311021650.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202310250830.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9-operator\u0026tag=v4.14.0-202310250830.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16_amd64",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.14.0-202311070105.p0.gf57144e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.14.0-202311021650.p0.g66925fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.ge7d739f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202311021650.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202311021650.p0.g55d1f53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.gbb23924.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202311021650.p0.g740b442.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77_amd64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77_amd64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202311021650.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8_amd64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8_amd64",
                  "product_id": "openshift4/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202310262127.p0.g0414ca3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202311021650.p0.ga6af579.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.g413ab3a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202311021650.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd_amd64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202310311548.p0.g6eb442b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9_amd64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202311021650.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.14.0-202311061430.p0.ga09f95c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
                  "product_id": "openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.14.0-202311061430.p0.ga09f95c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.14.0-202311061430.p0.g88d1de4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202311021650.p0.gf2d6cf2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202311021650.p0.g4b5bd4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202311021650.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202311021650.p0.g0822c7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.geae798e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb_amd64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb_amd64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202311021650.p0.gf2d6cf2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec_amd64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202311021650.p0.g8d4ceb9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec_amd64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202311060529.p0.g81b0827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202311021650.p0.ge367282.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b_amd64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202311060529.p0.g81b0827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202311060529.p0.g81b0827.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64",
                  "product_id": "openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202311021650.p0.g16ce606.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e_arm64",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e_arm64",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.14.0-202311021650.p0.g0162e5f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202311021650.p0.gc3dc0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202311021650.p0.gc3dc0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b_arm64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202311021650.p0.g90a3e0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516_arm64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202311021650.p0.geba0d95.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202311011907.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202311021650.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7_arm64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202311021650.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e_arm64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202311031050.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01_arm64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01_arm64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202311021650.p0.g75fe6e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35_arm64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35_arm64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202311021650.p0.g060e629.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5_arm64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5_arm64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202311021650.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202311021650.p0.g1d2edb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b_arm64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b_arm64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202311021650.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438_arm64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438_arm64",
                  "product_id": "openshift4/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202311021650.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75_arm64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75_arm64",
                  "product_id": "openshift4/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202311021650.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5_arm64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5_arm64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202311021650.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202310250830.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9-operator\u0026tag=v4.14.0-202310250830.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2_arm64",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.14.0-202311070105.p0.gf57144e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.14.0-202311021650.p0.g66925fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.ge7d739f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202311021650.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202311021650.p0.g55d1f53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.gbb23924.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202311021650.p0.g740b442.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5_arm64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5_arm64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202311021650.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b_arm64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b_arm64",
                  "product_id": "openshift4/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202310262127.p0.g0414ca3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202311021650.p0.ga6af579.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.g413ab3a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202311021650.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876_arm64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202310311548.p0.g6eb442b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e_arm64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202311021650.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.14.0-202311061430.p0.ga09f95c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
                  "product_id": "openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.14.0-202311061430.p0.ga09f95c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.14.0-202311061430.p0.g88d1de4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202311021650.p0.gf2d6cf2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202311021650.p0.g4b5bd4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202311021650.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202311021650.p0.g0822c7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.geae798e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948_arm64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948_arm64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202311021650.p0.gf2d6cf2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37_arm64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202311021650.p0.g8d4ceb9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840_arm64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202311060529.p0.g81b0827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202311021650.p0.ge367282.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca_arm64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202311060529.p0.g81b0827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202311060529.p0.g81b0827.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le",
                  "product_id": "openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202311021650.p0.g16ce606.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174_ppc64le",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.14.0-202311021650.p0.g0162e5f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202311021650.p0.gc3dc0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202311021650.p0.gc3dc0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452_ppc64le",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202311021650.p0.g90a3e0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843_ppc64le",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202311021650.p0.geba0d95.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202311011907.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202311021650.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82_ppc64le",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202311021650.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6_ppc64le",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202311031050.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c_ppc64le",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c_ppc64le",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202311021650.p0.g75fe6e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424_ppc64le",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202311021650.p0.g060e629.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682_ppc64le",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682_ppc64le",
                  "product_id": "openshift4/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202311021650.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202311021650.p0.g1d2edb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab_ppc64le",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202311021650.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5_ppc64le",
                  "product_id": "openshift4/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202311021650.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72_ppc64le",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72_ppc64le",
                  "product_id": "openshift4/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202311021650.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7_ppc64le",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202311021650.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202310250830.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9-operator\u0026tag=v4.14.0-202310250830.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60_ppc64le",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.14.0-202311070105.p0.gf57144e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202311021650.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202311021650.p0.g55d1f53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.gbb23924.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202311021650.p0.g740b442.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52_ppc64le",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202311021650.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7_ppc64le",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7_ppc64le",
                  "product_id": "openshift4/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202310262127.p0.g0414ca3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202311021650.p0.ga6af579.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.g413ab3a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202311021650.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b_ppc64le",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202310311548.p0.g6eb442b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2_ppc64le",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202311021650.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.14.0-202311061430.p0.ga09f95c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
                  "product_id": "openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.14.0-202311061430.p0.ga09f95c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.14.0-202311061430.p0.g88d1de4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le",
                  "product_id": "openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202311021650.p0.gf2d6cf2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202311021650.p0.g4b5bd4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202311021650.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202311021650.p0.g0822c7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202311021650.p0.geae798e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9_ppc64le",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9_ppc64le",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202311021650.p0.gf2d6cf2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82_ppc64le",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202311021650.p0.g8d4ceb9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202311060529.p0.g81b0827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202311021650.p0.ge367282.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202311060529.p0.g81b0827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202311060529.p0.g81b0827.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664_s390x"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471_amd64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c_ppc64le"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01_arm64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b_s390x"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682_ppc64le"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5_arm64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8_amd64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1_amd64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d_s390x"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b_arm64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f_s390x"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5_arm64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77_amd64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3_amd64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438_arm64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204_s390x"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267_amd64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72_ppc64le"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9_s390x"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75_arm64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424_ppc64le"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35_arm64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262_amd64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723_s390x"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151_s390x"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1_amd64"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174_ppc64le"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e_arm64"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2_arm64"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16_amd64"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17_s390x"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e_s390x"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5_arm64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2_amd64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec_amd64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37_arm64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516_arm64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb_amd64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9_ppc64le"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb_amd64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948_arm64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8_amd64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7_ppc64le"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b_arm64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548_s390x"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876_arm64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd_amd64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664_s390x",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
          "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
          "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
          "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664_s390x",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471_amd64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad_amd64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb_amd64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948_arm64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8_amd64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7_ppc64le",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b_arm64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1_amd64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05_amd64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6836"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664_s390x",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb_s390x",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664_s390x",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2242803"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the Rapid Reset Attack in the Go language packages.\r\n\r\nSecurity Bulletin\r\nhttps://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NGINX has been marked as Moderate Impact because, for performance and resource consumption reasons, NGINX limits the number of concurrent streams to a default of 128. In addition, to optimally balance network and server performance, NGINX allows the client to persist HTTP connections for up to 1000 requests by default using an HTTP keepalive.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.\n\nrhc component is no longer impacted by CVE-2023-44487 \u0026 CVE-2023-39325.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
          "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
          "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
          "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
          "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664_s390x",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471_amd64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad_amd64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb_amd64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948_arm64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8_amd64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7_ppc64le",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b_arm64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1_amd64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05_amd64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "RHBZ#2242803",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242803"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44487",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://github.com/dotnet/announcements/issues/277",
          "url": "https://github.com/dotnet/announcements/issues/277"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/",
          "url": "https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6836"
        },
        {
          "category": "workaround",
          "details": "Users are strongly urged to update their software as soon as fixes are available. \nThere are several mitigation approaches for this flaw. \n\n1. If circumstances permit, users may disable http2 endpoints to circumvent the flaw altogether until a fix is available.\n2. IP-based blocking or flood protection and rate control tools may be used at network endpoints to filter incoming traffic.\n3. Several package specific mitigations are also available. \n     a. nginx: https://www.nginx.com/blog/http-2-rapid-reset-attack-impacting-f5-nginx-products/\n     b. netty: https://github.com/netty/netty/security/advisories/GHSA-xpw8-rcwv-8f8p\n     c. haproxy: https://www.haproxy.com/blog/haproxy-is-not-affected-by-the-http-2-rapid-reset-attack-cve-2023-44487\n     d. nghttp2: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg\n     e. golang: The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664_s390x",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb_s390x",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
            "8Base-RHOSE-4.14:openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5_amd64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4_s390x",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f_arm64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b_arm64",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048_s390x",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701_ppc64le",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2023-10-10T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...