rhsa-2023_7197
Vulnerability from csaf_redhat
Published
2024-02-27 19:47
Modified
2024-09-18 19:44
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.0 security and extras update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.0. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2023:7198 Security Fix(es): * golang.org/x/net/html: Cross site scripting (CVE-2023-3978) * opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142) * opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics (CVE-2023-47108) * ssh: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.0 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.0. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7198\n\nSecurity Fix(es):\n\n* golang.org/x/net/html: Cross site scripting (CVE-2023-3978)\n* opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)\n* opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound\ncardinality metrics (CVE-2023-47108)\n* ssh: Prefix truncation attack on Binary Packet Protocol (BPP)\n(CVE-2023-48795)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7197",
        "url": "https://access.redhat.com/errata/RHSA-2023:7197"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2228689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228689"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "2245180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
      },
      {
        "category": "external",
        "summary": "2251198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
      },
      {
        "category": "external",
        "summary": "2254210",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210"
      },
      {
        "category": "external",
        "summary": "2258143",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143"
      },
      {
        "category": "external",
        "summary": "2258165",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258165"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-12887",
        "url": "https://issues.redhat.com/browse/OCPBUGS-12887"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-18177",
        "url": "https://issues.redhat.com/browse/OCPBUGS-18177"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-18923",
        "url": "https://issues.redhat.com/browse/OCPBUGS-18923"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19104",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19104"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19105",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19105"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19141",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19141"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19153",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19153"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19194",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19194"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19245",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19245"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19404",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19404"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19536",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19536"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20211",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20211"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-21604",
        "url": "https://issues.redhat.com/browse/OCPBUGS-21604"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-21875",
        "url": "https://issues.redhat.com/browse/OCPBUGS-21875"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22250",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22250"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22387",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22387"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22704",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22704"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22728",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22728"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22903",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22903"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23247",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23247"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23950",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23950"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24088",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24088"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24119",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24119"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24130",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24130"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24300",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24300"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25407",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25407"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25411",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25411"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25691",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25691"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25924",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25924"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26496",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26496"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27073",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27073"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28390",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28390"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28716",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28716"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28752",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28752"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28914",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28914"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29101",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29101"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29172",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29172"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-8266",
        "url": "https://issues.redhat.com/browse/OCPBUGS-8266"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2023_7197.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.0 security and extras update",
    "tracking": {
      "current_release_date": "2024-09-18T19:44:57+00:00",
      "generator": {
        "date": "2024-09-18T19:44:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7197",
      "initial_release_date": "2024-02-27T19:47:37+00:00",
      "revision_history": [
        {
          "date": "2024-02-27T19:47:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-02-27T19:47:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:44:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.15.0-202311021629.p0.ge44ba36.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
                  "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202402210006.p0.ge1659a8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202401261531.p0.g0f01236.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202401261531.p0.g6d64145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202402082307.p0.g6d64145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
                  "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202401261531.p0.g7a76e06.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
                  "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202402082307.p0.g7a76e06.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202402082307.p0.g73b075e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
                  "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202401311148.p0.ge4929ab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202402082307.p0.g08d08dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202402082307.p0.gcc7901f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202402082307.p0.g5d1de7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
                  "product_id": "openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202402082307.p0.g5d1de7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
                  "product_id": "openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202402082307.p0.g08d08dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202402210637.p0.g08d08dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202402091607.p0.gbdddf45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.15.0-202402082307.p0.g5af4e87.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.15.0-202402082307.p0.ga05ecc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202401261531.p0.ge15d0ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202401261531.p0.g507210c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202402082307.p0.g260a085.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202402120908.p0.g5d1de7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
                  "product_id": "openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202402161907.p0.ga8191c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202402082307.p0.gfee632a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202402100738.p0.g751262e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202402091607.p0.gbdddf45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202402082307.p0.g449ee95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202402070737.p0.g7a76e06.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
                  "product_id": "openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202401261531.p0.g5e58f41.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202402161907.p0.g4817780.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
                  "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202402082307.p0.g82a63b8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202402082307.p0.gd7f540b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202402082307.p0.gfe43620.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202402082307.p0.gfe43620.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202401261531.p0.gb4a9dc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202401261531.p0.gb01b568.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202402082307.p0.g82a63b8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202401261531.p0.g4f77e16.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.15.0-202401261531.p0.gc509200.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.15.0-202401261531.p0.g00e0317.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.15.0-202401261531.p0.gc4ffaa9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
                  "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202401261531.p0.g00e0317.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
                  "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.15.0-202401261531.p0.g00e0317.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.15.0-202311021629.p0.ge44ba36.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
                  "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202402210006.p0.ge1659a8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202401261531.p0.g0f01236.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202401261531.p0.g6d64145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202402082307.p0.g6d64145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
                  "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202401261531.p0.g7a76e06.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
                  "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202402082307.p0.g7a76e06.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202402082307.p0.g73b075e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
                  "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202401311148.p0.ge4929ab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202402082307.p0.g08d08dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202402082307.p0.gcc7901f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202402082307.p0.g5d1de7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
                  "product_id": "openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202402082307.p0.g5d1de7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
                  "product_id": "openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202402082307.p0.g08d08dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202402210637.p0.g08d08dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202402091607.p0.gbdddf45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.15.0-202402082307.p0.g5af4e87.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.15.0-202402082307.p0.ga05ecc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202401261531.p0.ge15d0ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202401261531.p0.g507210c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202402082307.p0.g260a085.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202402120908.p0.g5d1de7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
                  "product_id": "openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202402161907.p0.ga8191c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202402082307.p0.gfee632a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202402100738.p0.g751262e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202402091607.p0.gbdddf45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202402082307.p0.g449ee95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202402070737.p0.g7a76e06.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
                  "product_id": "openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202401261531.p0.g5e58f41.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202402161907.p0.g4817780.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
                  "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202402082307.p0.g82a63b8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202402082307.p0.gd7f540b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202402082307.p0.gfe43620.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202402082307.p0.gfe43620.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202401261531.p0.gb4a9dc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202401261531.p0.gb01b568.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202402082307.p0.g82a63b8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202401261531.p0.g4f77e16.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.15.0-202401261531.p0.gc509200.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.15.0-202401261531.p0.g00e0317.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.15.0-202401261531.p0.gc4ffaa9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
                  "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202401261531.p0.g00e0317.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
                  "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.15.0-202401261531.p0.g00e0317.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.15.0-202311021629.p0.ge44ba36.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
                  "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202402210006.p0.ge1659a8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
                  "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.15.0-202401261531.p0.g0f01236.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202401261531.p0.g6d64145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202402082307.p0.g6d64145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
                  "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202401261531.p0.g7a76e06.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
                  "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202402082307.p0.g7a76e06.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202402082307.p0.g73b075e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
                  "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202401311148.p0.ge4929ab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
                  "product_id": "openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202402082307.p0.g08d08dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202402082307.p0.gcc7901f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202402082307.p0.g5d1de7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
                  "product_id": "openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202402082307.p0.g5d1de7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
                  "product_id": "openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202402082307.p0.g08d08dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202402210637.p0.g08d08dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202402091607.p0.gbdddf45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202401261531.p0.ge15d0ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202401261531.p0.g507210c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202402082307.p0.g260a085.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202402120908.p0.g5d1de7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
                  "product_id": "openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202402161907.p0.ga8191c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.15.0-202402082307.p0.gfee632a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.15.0-202402100738.p0.g751262e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202402091607.p0.gbdddf45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.15.0-202402082307.p0.g449ee95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202402070737.p0.g7a76e06.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
                  "product_id": "openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202401261531.p0.g5e58f41.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202402161907.p0.g4817780.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
                  "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.15.0-202402082307.p0.g82a63b8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202402082307.p0.gd7f540b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202402082307.p0.gfe43620.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202402082307.p0.gfe43620.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202401261531.p0.gb4a9dc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202401261531.p0.gb01b568.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.15.0-202402082307.p0.g82a63b8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.15.0-202401261531.p0.g4f77e16.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.15.0-202401261531.p0.gc509200.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.15.0-202401261531.p0.g00e0317.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.15.0-202401261531.p0.gc4ffaa9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.15.0-202401261531.p0.g00e0317.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.15.0-202401261531.p0.g00e0317.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.15.0-202311021629.p0.ge44ba36.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
                  "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.15.0-202402210006.p0.ge1659a8.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.15.0-202401261531.p0.g6d64145.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.15.0-202402082307.p0.g6d64145.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
                  "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.15.0-202401261531.p0.g7a76e06.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
                  "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.15.0-202402082307.p0.g7a76e06.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.15.0-202402082307.p0.g73b075e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
                  "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.15.0-202401311148.p0.ge4929ab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
                  "product_id": "openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.15.0-202402082307.p0.g08d08dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.15.0-202402082307.p0.gcc7901f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.15.0-202402082307.p0.g5d1de7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
                  "product_id": "openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.15.0-202402082307.p0.g5d1de7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
                  "product_id": "openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.15.0-202402082307.p0.g08d08dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.15.0-202402210637.p0.g08d08dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.15.0-202402091607.p0.gbdddf45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.15.0-202401261531.p0.ge15d0ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.15.0-202401261531.p0.g507210c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.15.0-202402082307.p0.g260a085.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.15.0-202402120908.p0.g5d1de7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
                  "product_id": "openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.15.0-202402161907.p0.ga8191c0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.15.0-202402091607.p0.gbdddf45.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.15.0-202402070737.p0.g7a76e06.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
                  "product_id": "openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.15.0-202401261531.p0.g5e58f41.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.15.0-202402161907.p0.g4817780.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.15.0-202402082307.p0.gd7f540b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.15.0-202402082307.p0.gfe43620.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.15.0-202402082307.p0.gfe43620.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.15.0-202401261531.p0.gb4a9dc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.15.0-202401261531.p0.gb01b568.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le"
        },
        "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x"
        },
        "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-3978",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2023-08-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2228689"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Golang HTML package where it is vulnerable to Cross-site scripting caused by the improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially crafted URL to execute a script in a victim\u0027s web browser within the security context of the hosting website once the URL is clicked. The flaw allows an attacker to steal the victim\u0027s cookie-based authentication credentials.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/html: Cross site scripting",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3978"
        },
        {
          "category": "external",
          "summary": "RHBZ#2228689",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228689"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3978",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3978",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3978"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/514896",
          "url": "https://go.dev/cl/514896"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/61615",
          "url": "https://go.dev/issue/61615"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1988",
          "url": "https://pkg.go.dev/vuln/GO-2023-1988"
        }
      ],
      "release_date": "2023-08-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7197"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/html: Cross site scripting"
    },
    {
      "cve": "CVE-2023-45142",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-10-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak was found in the otelhttp handler of open-telemetry. This flaw allows a remote, unauthenticated attacker to exhaust the server\u0027s memory by sending many malicious requests, affecting the availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry: DoS vulnerability in otelhttp",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors which prevent widespread exploitation of this flaw. For a service to be affected, all of the following must be true:\n* The go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp package must be in use\n* Configured a metrics pipeline which uses the otelhttp.NewHandler wrapper function\n* No filtering of unknown HTTP methods or user agents at a higher level (such as Content Delivery Network/Load Balancer/etc...)\n\nDue to the limited attack surface, Red Hat Product Security rates the impact as Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45142",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr"
        }
      ],
      "release_date": "2023-10-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7197"
        },
        {
          "category": "workaround",
          "details": "As a workaround to stop being affected otelhttp.WithFilter() can be used.\n\nFor convenience and safe usage of this library, it should by default mark with the label unknown non-standard HTTP methods and User agents to show that such requests were made but do not increase cardinality. In case someone wants to stay with the current behavior, library API should allow to enable it.\n\nThe other possibility is to disable HTTP metrics instrumentation by passing otelhttp.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry: DoS vulnerability in otelhttp"
    },
    {
      "cve": "CVE-2023-47108",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-11-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2251198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory exhaustion flaw was found in the otelgrpc handler of open-telemetry. This flaw may allow a remote unauthenticated attacker to flood the peer address and port and exhaust the server\u0027s memory by sending multiple malicious requests, affecting the availability of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors that prevent widespread exploitation of this issue. To affect a service, all of the following must be true:\n- The go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc package must be in use\n- Configured a metrics pipeline that uses the UnaryServerInterceptor wrapper function\n- No filtering of unknown HTTP methods or user agents at a higher level, such as Content Delivery Network\n\nDue to the limited attack surface, Red Hat Product Security rates the impact of this flaw as Moderate.\n\ncluster-network-operator-container in Openshift Container Platform 4 is rated as low and Won\u0027t Fix as the stats are behind an RBAC proxy and isn\u0027t available to unauthenticated users.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2251198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-47108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw"
        }
      ],
      "release_date": "2023-11-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7197"
        },
        {
          "category": "workaround",
          "details": "As a workaround, use a view removing the attributes. Another possibility is to disable grpc metrics instrumentation by passing otelgrpc.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics"
    },
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "discovery_date": "2023-12-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254210"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254210",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/7071748",
          "url": "https://access.redhat.com/solutions/7071748"
        },
        {
          "category": "external",
          "summary": "https://terrapin-attack.com/",
          "url": "https://terrapin-attack.com/"
        }
      ],
      "release_date": "2023-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7197"
        },
        {
          "category": "workaround",
          "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"
    },
    {
      "cve": "CVE-2023-49569",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2024-01-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258143"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was discovered in the go library go-git. This issue may allow an attacker to create and amend files across the filesystem when applications are using the default ChrootOS, potentially allowing remote code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This problem only affects the go implementation and not the original git cli code. Applications using BoundOS or in-memory filesystems are not affected by this issue. Clients should be limited to connect to only trusted git servers to reduce the risk of compromise.\n\nIn OpenShift Container Platform (OCP) the vulnerable github.com/go-git/go-git/v5 Go package is used as a dependency in many components where the vulnerable function is not used, hence the impact by this vulnerability is reduced to Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
          "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
          "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
          "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
          "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
          "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
          "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258143",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49569",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88",
          "url": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88"
        }
      ],
      "release_date": "2024-01-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7197"
        },
        {
          "category": "workaround",
          "details": "In cases where a bump to the latest version of go-git is not possible, a recommendation to reduce the exposure of this threat is limiting its use to only trust-worthy Git servers.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc_ppc64le",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1_arm64",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499_s390x",
            "8Base-RHOSE-4.15:openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa_amd64",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0_s390x",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e_arm64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639_amd64",
            "9Base-RHOSE-4.15:openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b_s390x",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61_amd64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762_arm64",
            "9Base-RHOSE-4.15:openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976_s390x",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6_arm64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2_amd64",
            "9Base-RHOSE-4.15:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b_arm64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8_amd64",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7_s390x",
            "9Base-RHOSE-4.15:openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd_amd64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de_arm64",
            "9Base-RHOSE-4.15:openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...