rhsa-2023_7469
Vulnerability from csaf_redhat
Published
2023-11-29 10:27
Modified
2024-09-18 20:01
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.4 security and extras update

Notes

Topic
Red Hat OpenShift Container Platform release 4.14.4 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.14. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.4. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2023:7470 Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) * opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.14.4 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.4. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7470\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive\nwork (CVE-2023-44487) (CVE-2023-39325)\n* opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7469",
        "url": "https://access.redhat.com/errata/RHSA-2023:7469"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "2245180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7469.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.4 security and extras update",
    "tracking": {
      "current_release_date": "2024-09-18T20:01:06+00:00",
      "generator": {
        "date": "2024-09-18T20:01:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7469",
      "initial_release_date": "2023-11-29T10:27:24+00:00",
      "revision_history": [
        {
          "date": "2023-11-29T10:27:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-29T10:27:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T20:01:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "8Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "9Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:f19489e85393a64ad4acebc796b27f76b1ed63ba5fdf3496f4aa984f0138ee94_ppc64le",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:f19489e85393a64ad4acebc796b27f76b1ed63ba5fdf3496f4aa984f0138ee94_ppc64le",
                  "product_id": "openshift4/ose-descheduler@sha256:f19489e85393a64ad4acebc796b27f76b1ed63ba5fdf3496f4aa984f0138ee94_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:f19489e85393a64ad4acebc796b27f76b1ed63ba5fdf3496f4aa984f0138ee94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202311211133.p0.g16ce606.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:9bd00330312a251cd562ca1dcf1fbe8ee8f02627ffb5694e61d61748a755c75b_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:9bd00330312a251cd562ca1dcf1fbe8ee8f02627ffb5694e61d61748a755c75b_ppc64le",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:9bd00330312a251cd562ca1dcf1fbe8ee8f02627ffb5694e61d61748a755c75b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:9bd00330312a251cd562ca1dcf1fbe8ee8f02627ffb5694e61d61748a755c75b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.14.0-202311211133.p0.g0162e5f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202311211133.p0.gc3dc0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202311211133.p0.gc3dc0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:6305341480be0b6b7f697219e732ca2548acb5288395d63509f569b4519664f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:6305341480be0b6b7f697219e732ca2548acb5288395d63509f569b4519664f6_ppc64le",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:6305341480be0b6b7f697219e732ca2548acb5288395d63509f569b4519664f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:6305341480be0b6b7f697219e732ca2548acb5288395d63509f569b4519664f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202311211133.p0.g90a3e0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:c5f6a20c9a2c125c152ba7f589724abdf9d90ad9ba63f489a46265804323d6d5_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:c5f6a20c9a2c125c152ba7f589724abdf9d90ad9ba63f489a46265804323d6d5_ppc64le",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:c5f6a20c9a2c125c152ba7f589724abdf9d90ad9ba63f489a46265804323d6d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:c5f6a20c9a2c125c152ba7f589724abdf9d90ad9ba63f489a46265804323d6d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202311211133.p0.geba0d95.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:6d0a65db44a056ce7be869e8fcfbe5308d5e0d3d73a00c0dde24c14584976590_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:6d0a65db44a056ce7be869e8fcfbe5308d5e0d3d73a00c0dde24c14584976590_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:6d0a65db44a056ce7be869e8fcfbe5308d5e0d3d73a00c0dde24c14584976590_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:6d0a65db44a056ce7be869e8fcfbe5308d5e0d3d73a00c0dde24c14584976590?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202311210908.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10ca25b69adeff0bea528133304fcb0c99f3b6599b72c4acb36a5d7502d62c56_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10ca25b69adeff0bea528133304fcb0c99f3b6599b72c4acb36a5d7502d62c56_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10ca25b69adeff0bea528133304fcb0c99f3b6599b72c4acb36a5d7502d62c56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:10ca25b69adeff0bea528133304fcb0c99f3b6599b72c4acb36a5d7502d62c56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202311211133.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:9f6e9ee024d69cde0ed2d11a0018e62b3f80a276a8a3ea0c6b5cab7f2ee5d63b_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:9f6e9ee024d69cde0ed2d11a0018e62b3f80a276a8a3ea0c6b5cab7f2ee5d63b_ppc64le",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:9f6e9ee024d69cde0ed2d11a0018e62b3f80a276a8a3ea0c6b5cab7f2ee5d63b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:9f6e9ee024d69cde0ed2d11a0018e62b3f80a276a8a3ea0c6b5cab7f2ee5d63b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202311211133.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:4e63cc9152d5563d54ca7672ca2a2554173d6bc3b70f35086a9e000a248eb053_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:4e63cc9152d5563d54ca7672ca2a2554173d6bc3b70f35086a9e000a248eb053_ppc64le",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:4e63cc9152d5563d54ca7672ca2a2554173d6bc3b70f35086a9e000a248eb053_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:4e63cc9152d5563d54ca7672ca2a2554173d6bc3b70f35086a9e000a248eb053?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202311211133.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:4e39e04bb2e1cf76d818cec567a0c815f06816477d3dad5afd80c6446a5bbd39_ppc64le",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:4e39e04bb2e1cf76d818cec567a0c815f06816477d3dad5afd80c6446a5bbd39_ppc64le",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:4e39e04bb2e1cf76d818cec567a0c815f06816477d3dad5afd80c6446a5bbd39_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:4e39e04bb2e1cf76d818cec567a0c815f06816477d3dad5afd80c6446a5bbd39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202311211133.p0.g75fe6e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:62b9ceaa7e05b5b3c71c78b72a776832db887fa9a762d23631c724acaf4c5100_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:62b9ceaa7e05b5b3c71c78b72a776832db887fa9a762d23631c724acaf4c5100_ppc64le",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:62b9ceaa7e05b5b3c71c78b72a776832db887fa9a762d23631c724acaf4c5100_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:62b9ceaa7e05b5b3c71c78b72a776832db887fa9a762d23631c724acaf4c5100?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202311211133.p0.g060e629.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:59728e67c07ec285e8f3d000c6f9dfbf2200bb94933bae2ac47113418fdb097f_ppc64le",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:59728e67c07ec285e8f3d000c6f9dfbf2200bb94933bae2ac47113418fdb097f_ppc64le",
                  "product_id": "openshift4/ose-ansible-operator@sha256:59728e67c07ec285e8f3d000c6f9dfbf2200bb94933bae2ac47113418fdb097f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:59728e67c07ec285e8f3d000c6f9dfbf2200bb94933bae2ac47113418fdb097f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202311211133.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:c3b2bce4f33ad9521c38c567781282dfd9c831a300c83ea8013a9cd245fef0e2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:c3b2bce4f33ad9521c38c567781282dfd9c831a300c83ea8013a9cd245fef0e2_ppc64le",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:c3b2bce4f33ad9521c38c567781282dfd9c831a300c83ea8013a9cd245fef0e2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:c3b2bce4f33ad9521c38c567781282dfd9c831a300c83ea8013a9cd245fef0e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202311211133.p0.g1d2edb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:83e96e97df3156b09d5893133cd472c4b80723646b1406d8254ded1bdda7b265_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:83e96e97df3156b09d5893133cd472c4b80723646b1406d8254ded1bdda7b265_ppc64le",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:83e96e97df3156b09d5893133cd472c4b80723646b1406d8254ded1bdda7b265_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:83e96e97df3156b09d5893133cd472c4b80723646b1406d8254ded1bdda7b265?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202311221334.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:0f452b32b14dde4a6241d5b4e42268e95619d97304b925f4aa6ad6b6881bd963_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:0f452b32b14dde4a6241d5b4e42268e95619d97304b925f4aa6ad6b6881bd963_ppc64le",
                  "product_id": "openshift4/ose-egress-router@sha256:0f452b32b14dde4a6241d5b4e42268e95619d97304b925f4aa6ad6b6881bd963_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:0f452b32b14dde4a6241d5b4e42268e95619d97304b925f4aa6ad6b6881bd963?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202311211133.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:e6fe66477628efff378f4ce16e52e5549c6a60876beb002d8793a92bdebf760f_ppc64le",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:e6fe66477628efff378f4ce16e52e5549c6a60876beb002d8793a92bdebf760f_ppc64le",
                  "product_id": "openshift4/ose-helm-operator@sha256:e6fe66477628efff378f4ce16e52e5549c6a60876beb002d8793a92bdebf760f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:e6fe66477628efff378f4ce16e52e5549c6a60876beb002d8793a92bdebf760f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202311211133.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:51c2adf66d8af344419069de0a324715a02ffeddcc958d97d104dac89f2d1989_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:51c2adf66d8af344419069de0a324715a02ffeddcc958d97d104dac89f2d1989_ppc64le",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:51c2adf66d8af344419069de0a324715a02ffeddcc958d97d104dac89f2d1989_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:51c2adf66d8af344419069de0a324715a02ffeddcc958d97d104dac89f2d1989?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202311211133.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e9dbf461f5ca3a902565e38eae2fe1c874652c94463549a716c764411ab1a0a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e9dbf461f5ca3a902565e38eae2fe1c874652c94463549a716c764411ab1a0a4_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e9dbf461f5ca3a902565e38eae2fe1c874652c94463549a716c764411ab1a0a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:e9dbf461f5ca3a902565e38eae2fe1c874652c94463549a716c764411ab1a0a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202311210908.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9a5975b4fcc68ba8963b8b4dc297974d2a3f0c721c98a0a321148f569ce5782c_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9a5975b4fcc68ba8963b8b4dc297974d2a3f0c721c98a0a321148f569ce5782c_ppc64le",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9a5975b4fcc68ba8963b8b4dc297974d2a3f0c721c98a0a321148f569ce5782c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:9a5975b4fcc68ba8963b8b4dc297974d2a3f0c721c98a0a321148f569ce5782c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.14.0-202311211133.p0.g612c6f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202311211133.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202311211133.p0.gedf3612.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.g71bd95e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c0c45478f7eadfed4fb5b29acf3b377e475e079e5ff1666ca7895b23f5c76cd3_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c0c45478f7eadfed4fb5b29acf3b377e475e079e5ff1666ca7895b23f5c76cd3_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c0c45478f7eadfed4fb5b29acf3b377e475e079e5ff1666ca7895b23f5c76cd3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c0c45478f7eadfed4fb5b29acf3b377e475e079e5ff1666ca7895b23f5c76cd3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202311211133.p0.g3ffcdcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:0e744643160bc5b53765fa725d8c7f5b8c2a8ca761fc1614ede3826eddbb726b_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:0e744643160bc5b53765fa725d8c7f5b8c2a8ca761fc1614ede3826eddbb726b_ppc64le",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:0e744643160bc5b53765fa725d8c7f5b8c2a8ca761fc1614ede3826eddbb726b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:0e744643160bc5b53765fa725d8c7f5b8c2a8ca761fc1614ede3826eddbb726b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202311211133.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:ae47cd02dc550d76fa28542333dcf527b9d299cf12da8184f0444163e2242a76_ppc64le",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:ae47cd02dc550d76fa28542333dcf527b9d299cf12da8184f0444163e2242a76_ppc64le",
                  "product_id": "openshift4/frr-rhel9@sha256:ae47cd02dc550d76fa28542333dcf527b9d299cf12da8184f0444163e2242a76_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:ae47cd02dc550d76fa28542333dcf527b9d299cf12da8184f0444163e2242a76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202311210908.p0.g0414ca3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bbe3cddd667a620024d2e945679043157d65a37e1f93054dd379c174ffb7020b_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bbe3cddd667a620024d2e945679043157d65a37e1f93054dd379c174ffb7020b_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bbe3cddd667a620024d2e945679043157d65a37e1f93054dd379c174ffb7020b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:bbe3cddd667a620024d2e945679043157d65a37e1f93054dd379c174ffb7020b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202311211133.p0.ga6af579.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aaf7bfbaf439642588cdece269cb39143d294b977cabedf463907d53e85fa7b2_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aaf7bfbaf439642588cdece269cb39143d294b977cabedf463907d53e85fa7b2_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aaf7bfbaf439642588cdece269cb39143d294b977cabedf463907d53e85fa7b2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aaf7bfbaf439642588cdece269cb39143d294b977cabedf463907d53e85fa7b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.gc11b9a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:be9e646a80ac0804e4a2895f56930aa8851b13ad6a344ab42d7d09fdccb13f9b_ppc64le",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:be9e646a80ac0804e4a2895f56930aa8851b13ad6a344ab42d7d09fdccb13f9b_ppc64le",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:be9e646a80ac0804e4a2895f56930aa8851b13ad6a344ab42d7d09fdccb13f9b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:be9e646a80ac0804e4a2895f56930aa8851b13ad6a344ab42d7d09fdccb13f9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202311211133.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:0bc56cf0ecbee40b504c90a842e4670499633330268efd9b8628e6463a757bcf_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:0bc56cf0ecbee40b504c90a842e4670499633330268efd9b8628e6463a757bcf_ppc64le",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:0bc56cf0ecbee40b504c90a842e4670499633330268efd9b8628e6463a757bcf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:0bc56cf0ecbee40b504c90a842e4670499633330268efd9b8628e6463a757bcf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202311210908.p0.g617e4ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9d246f42a40d342ba6f24e999a3c978b1e47cbbf6bcc4973568c2d7cd5481443_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9d246f42a40d342ba6f24e999a3c978b1e47cbbf6bcc4973568c2d7cd5481443_ppc64le",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9d246f42a40d342ba6f24e999a3c978b1e47cbbf6bcc4973568c2d7cd5481443_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:9d246f42a40d342ba6f24e999a3c978b1e47cbbf6bcc4973568c2d7cd5481443?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202311211133.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:9586e53a17b6bb1138ce8f0d1964cc5ac013190ac7a6b067e6a8bdaba0ee6b2d_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:9586e53a17b6bb1138ce8f0d1964cc5ac013190ac7a6b067e6a8bdaba0ee6b2d_ppc64le",
                  "product_id": "openshift4/metallb-rhel9@sha256:9586e53a17b6bb1138ce8f0d1964cc5ac013190ac7a6b067e6a8bdaba0ee6b2d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:9586e53a17b6bb1138ce8f0d1964cc5ac013190ac7a6b067e6a8bdaba0ee6b2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.14.0-202311210908.p0.gd3d2de7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:789e69881070a24d9ce5aab9b3e2388bb6aa317aee7b8eef1ad81b6dd63fcaad_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:789e69881070a24d9ce5aab9b3e2388bb6aa317aee7b8eef1ad81b6dd63fcaad_ppc64le",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:789e69881070a24d9ce5aab9b3e2388bb6aa317aee7b8eef1ad81b6dd63fcaad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:789e69881070a24d9ce5aab9b3e2388bb6aa317aee7b8eef1ad81b6dd63fcaad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202311211133.p0.g02d2b59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:dca3b79d55358254d57655d96c42c951e17ec7940135747c0847a2d3e6417684_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:dca3b79d55358254d57655d96c42c951e17ec7940135747c0847a2d3e6417684_ppc64le",
                  "product_id": "openshift4/ose-ptp-operator@sha256:dca3b79d55358254d57655d96c42c951e17ec7940135747c0847a2d3e6417684_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:dca3b79d55358254d57655d96c42c951e17ec7940135747c0847a2d3e6417684?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202311211133.p0.g1d227f8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:d370b479755ff764b1dd257fed6991d6b3a7a00a3d71f56f2cfacf48c2a5d19a_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:d370b479755ff764b1dd257fed6991d6b3a7a00a3d71f56f2cfacf48c2a5d19a_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:d370b479755ff764b1dd257fed6991d6b3a7a00a3d71f56f2cfacf48c2a5d19a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:d370b479755ff764b1dd257fed6991d6b3a7a00a3d71f56f2cfacf48c2a5d19a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202311211133.p0.g4b5bd4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:36059298be56d29939520451397b6b999fc046f68ea55def1e0cef0621df61f0_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:36059298be56d29939520451397b6b999fc046f68ea55def1e0cef0621df61f0_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:36059298be56d29939520451397b6b999fc046f68ea55def1e0cef0621df61f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:36059298be56d29939520451397b6b999fc046f68ea55def1e0cef0621df61f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c564dc3bcb8221561757149b3682829ee3cd99ee617c411cd5451a629c81b62d_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c564dc3bcb8221561757149b3682829ee3cd99ee617c411cd5451a629c81b62d_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c564dc3bcb8221561757149b3682829ee3cd99ee617c411cd5451a629c81b62d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:c564dc3bcb8221561757149b3682829ee3cd99ee617c411cd5451a629c81b62d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202311211133.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:428feb214ab294585b9a590e3cc87a22be9a163d27fd42e29856c2bc50ce8523_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:428feb214ab294585b9a590e3cc87a22be9a163d27fd42e29856c2bc50ce8523_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:428feb214ab294585b9a590e3cc87a22be9a163d27fd42e29856c2bc50ce8523_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:428feb214ab294585b9a590e3cc87a22be9a163d27fd42e29856c2bc50ce8523?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202311211133.p0.g0822c7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45e39b26cd91bbfdfaa66d0b6c03e3529281997064a082514eda4bee68f2a0ce_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45e39b26cd91bbfdfaa66d0b6c03e3529281997064a082514eda4bee68f2a0ce_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45e39b26cd91bbfdfaa66d0b6c03e3529281997064a082514eda4bee68f2a0ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45e39b26cd91bbfdfaa66d0b6c03e3529281997064a082514eda4bee68f2a0ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.geae798e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:bc6b1421ec7e87312ef35964b4b5a1da5f22b5c9e23066c356079a926d0c7405_ppc64le",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:bc6b1421ec7e87312ef35964b4b5a1da5f22b5c9e23066c356079a926d0c7405_ppc64le",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:bc6b1421ec7e87312ef35964b4b5a1da5f22b5c9e23066c356079a926d0c7405_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:bc6b1421ec7e87312ef35964b4b5a1da5f22b5c9e23066c356079a926d0c7405?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202311211133.p0.g1d227f8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:a763eeedd005d994e60283affefb59732d71928f4fe2bbb557276071daefc964_ppc64le",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:a763eeedd005d994e60283affefb59732d71928f4fe2bbb557276071daefc964_ppc64le",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:a763eeedd005d994e60283affefb59732d71928f4fe2bbb557276071daefc964_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:a763eeedd005d994e60283affefb59732d71928f4fe2bbb557276071daefc964?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.14.0-202311210908.p0.gf73cb4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7_ppc64le",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202311221334.p0.g5cdb661.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:f8da68cced878a18cc21194ff9581875aeaade8fc7f7e89dccc53af1ece0c476_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:f8da68cced878a18cc21194ff9581875aeaade8fc7f7e89dccc53af1ece0c476_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:f8da68cced878a18cc21194ff9581875aeaade8fc7f7e89dccc53af1ece0c476_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:f8da68cced878a18cc21194ff9581875aeaade8fc7f7e89dccc53af1ece0c476?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202311211133.p0.g81b0827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:3bfc96786683accf8c9a86c5df6ccad4787491ce024439363e5c3cb5304d6b26_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:3bfc96786683accf8c9a86c5df6ccad4787491ce024439363e5c3cb5304d6b26_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:3bfc96786683accf8c9a86c5df6ccad4787491ce024439363e5c3cb5304d6b26_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:3bfc96786683accf8c9a86c5df6ccad4787491ce024439363e5c3cb5304d6b26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202311211133.p0.ge367282.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:fb1b4b77e723a5b45d0abe3fc69a166e5deebe69e58b4d8f6b42901743a83225_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:fb1b4b77e723a5b45d0abe3fc69a166e5deebe69e58b4d8f6b42901743a83225_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:fb1b4b77e723a5b45d0abe3fc69a166e5deebe69e58b4d8f6b42901743a83225_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:fb1b4b77e723a5b45d0abe3fc69a166e5deebe69e58b4d8f6b42901743a83225?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202311221334.p0.g81b0827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:a81ed610d230d154175055cf28278a4a455301d4a7cebc6a42f3f151948fa107_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:a81ed610d230d154175055cf28278a4a455301d4a7cebc6a42f3f151948fa107_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:a81ed610d230d154175055cf28278a4a455301d4a7cebc6a42f3f151948fa107_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:a81ed610d230d154175055cf28278a4a455301d4a7cebc6a42f3f151948fa107?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202311211133.p0.g81b0827.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:5bb8c411411d16566e6cb7af2a45e8cedace55c92fc5010936b0c1409af44e67_amd64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:5bb8c411411d16566e6cb7af2a45e8cedace55c92fc5010936b0c1409af44e67_amd64",
                  "product_id": "openshift4/ose-descheduler@sha256:5bb8c411411d16566e6cb7af2a45e8cedace55c92fc5010936b0c1409af44e67_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:5bb8c411411d16566e6cb7af2a45e8cedace55c92fc5010936b0c1409af44e67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202311211133.p0.g16ce606.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:2e086c70349dfeb19a50aafb79fc6c0beee5131269eb7dbc1a37b3ab532db95a_amd64",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:2e086c70349dfeb19a50aafb79fc6c0beee5131269eb7dbc1a37b3ab532db95a_amd64",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:2e086c70349dfeb19a50aafb79fc6c0beee5131269eb7dbc1a37b3ab532db95a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:2e086c70349dfeb19a50aafb79fc6c0beee5131269eb7dbc1a37b3ab532db95a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.14.0-202311211133.p0.g0162e5f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202311211133.p0.gc3dc0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202311211133.p0.gc3dc0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:07aa5290ff7381444b977cbf446d7ebca6a1c420b397f986fa9e9d8c9adf1be8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:07aa5290ff7381444b977cbf446d7ebca6a1c420b397f986fa9e9d8c9adf1be8_amd64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:07aa5290ff7381444b977cbf446d7ebca6a1c420b397f986fa9e9d8c9adf1be8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:07aa5290ff7381444b977cbf446d7ebca6a1c420b397f986fa9e9d8c9adf1be8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202311211133.p0.g90a3e0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:cb38f718750a7704f48eb4ece2f755128f4aefcd7eddd0c7a709e91c181dd3f4_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:cb38f718750a7704f48eb4ece2f755128f4aefcd7eddd0c7a709e91c181dd3f4_amd64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:cb38f718750a7704f48eb4ece2f755128f4aefcd7eddd0c7a709e91c181dd3f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:cb38f718750a7704f48eb4ece2f755128f4aefcd7eddd0c7a709e91c181dd3f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202311211133.p0.geba0d95.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:dbebd62aa4c707631cf1fc4dbc6aa6b5699052f68e3a2459d9a477d0e7984738_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:dbebd62aa4c707631cf1fc4dbc6aa6b5699052f68e3a2459d9a477d0e7984738_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:dbebd62aa4c707631cf1fc4dbc6aa6b5699052f68e3a2459d9a477d0e7984738_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:dbebd62aa4c707631cf1fc4dbc6aa6b5699052f68e3a2459d9a477d0e7984738?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202311210908.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0bd3c2f36d5018a1aa3c5409035370b8b8501ff4a8f60c08817a1642db748130_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0bd3c2f36d5018a1aa3c5409035370b8b8501ff4a8f60c08817a1642db748130_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0bd3c2f36d5018a1aa3c5409035370b8b8501ff4a8f60c08817a1642db748130_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:0bd3c2f36d5018a1aa3c5409035370b8b8501ff4a8f60c08817a1642db748130?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202311211133.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:e330e84347f9bcd81258cdd60433afa10e5cee8603ab21719cbe068b3e4c88be_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:e330e84347f9bcd81258cdd60433afa10e5cee8603ab21719cbe068b3e4c88be_amd64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:e330e84347f9bcd81258cdd60433afa10e5cee8603ab21719cbe068b3e4c88be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:e330e84347f9bcd81258cdd60433afa10e5cee8603ab21719cbe068b3e4c88be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202311211133.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:a74f562ad3942882dc6090fc7d7afed1ce0de171dcec71e3b134bd65f49c877d_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:a74f562ad3942882dc6090fc7d7afed1ce0de171dcec71e3b134bd65f49c877d_amd64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:a74f562ad3942882dc6090fc7d7afed1ce0de171dcec71e3b134bd65f49c877d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:a74f562ad3942882dc6090fc7d7afed1ce0de171dcec71e3b134bd65f49c877d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202311211133.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:2fd412554f8c8d2cd997462ad6de5c0a31dc6aa0c55d22e4c1bb1b9016966940_amd64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:2fd412554f8c8d2cd997462ad6de5c0a31dc6aa0c55d22e4c1bb1b9016966940_amd64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:2fd412554f8c8d2cd997462ad6de5c0a31dc6aa0c55d22e4c1bb1b9016966940_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:2fd412554f8c8d2cd997462ad6de5c0a31dc6aa0c55d22e4c1bb1b9016966940?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202311211133.p0.g75fe6e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:4386baf8b6a58a52d9ee6bd08927dc1474d71d43cc9fdf82a9e9ecc48ae1fc1c_amd64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:4386baf8b6a58a52d9ee6bd08927dc1474d71d43cc9fdf82a9e9ecc48ae1fc1c_amd64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:4386baf8b6a58a52d9ee6bd08927dc1474d71d43cc9fdf82a9e9ecc48ae1fc1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:4386baf8b6a58a52d9ee6bd08927dc1474d71d43cc9fdf82a9e9ecc48ae1fc1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202311211133.p0.g060e629.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:006f84f85453810ad19fa93dfb379a764544ee52de774798e26039978925dc9b_amd64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:006f84f85453810ad19fa93dfb379a764544ee52de774798e26039978925dc9b_amd64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:006f84f85453810ad19fa93dfb379a764544ee52de774798e26039978925dc9b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:006f84f85453810ad19fa93dfb379a764544ee52de774798e26039978925dc9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202311211133.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:a86557a88f458e4c4abd8c798e8045bf487a733f3621f8d0efde4910ae0ffe6e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:a86557a88f458e4c4abd8c798e8045bf487a733f3621f8d0efde4910ae0ffe6e_amd64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:a86557a88f458e4c4abd8c798e8045bf487a733f3621f8d0efde4910ae0ffe6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:a86557a88f458e4c4abd8c798e8045bf487a733f3621f8d0efde4910ae0ffe6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202311211133.p0.g1d2edb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:7f3ccf3b15e49c08fd2615ec0aa7eb3369335d4b3ce1561cfb86614c07c395f6_amd64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:7f3ccf3b15e49c08fd2615ec0aa7eb3369335d4b3ce1561cfb86614c07c395f6_amd64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:7f3ccf3b15e49c08fd2615ec0aa7eb3369335d4b3ce1561cfb86614c07c395f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:7f3ccf3b15e49c08fd2615ec0aa7eb3369335d4b3ce1561cfb86614c07c395f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202311221334.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:63d39f27aadc6276d5e2596ff1a2948d0c8ff93381c974a01f22dcb25665bb46_amd64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:63d39f27aadc6276d5e2596ff1a2948d0c8ff93381c974a01f22dcb25665bb46_amd64",
                  "product_id": "openshift4/ose-egress-router@sha256:63d39f27aadc6276d5e2596ff1a2948d0c8ff93381c974a01f22dcb25665bb46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:63d39f27aadc6276d5e2596ff1a2948d0c8ff93381c974a01f22dcb25665bb46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202311211133.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:7446a0b6d5d3104ead3cd03dc250a0e67b25be9bc2f61a9f0a3a689a83255a6f_amd64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:7446a0b6d5d3104ead3cd03dc250a0e67b25be9bc2f61a9f0a3a689a83255a6f_amd64",
                  "product_id": "openshift4/ose-helm-operator@sha256:7446a0b6d5d3104ead3cd03dc250a0e67b25be9bc2f61a9f0a3a689a83255a6f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:7446a0b6d5d3104ead3cd03dc250a0e67b25be9bc2f61a9f0a3a689a83255a6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202311211133.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:8f0b51e2fb3dd05b858186a4c198ecb59357b75a1129618fed7b68b66e6e833e_amd64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:8f0b51e2fb3dd05b858186a4c198ecb59357b75a1129618fed7b68b66e6e833e_amd64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:8f0b51e2fb3dd05b858186a4c198ecb59357b75a1129618fed7b68b66e6e833e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:8f0b51e2fb3dd05b858186a4c198ecb59357b75a1129618fed7b68b66e6e833e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202311211133.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1479d090d140945c60c2163ea6660cda4bf1278573dc78aa0326c36dbf903f42_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1479d090d140945c60c2163ea6660cda4bf1278573dc78aa0326c36dbf903f42_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1479d090d140945c60c2163ea6660cda4bf1278573dc78aa0326c36dbf903f42_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:1479d090d140945c60c2163ea6660cda4bf1278573dc78aa0326c36dbf903f42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202311210908.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9d93ca27f96074332777c87334d39b0ad23d01557cf72b2a0768ba19cee1cb9d_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9d93ca27f96074332777c87334d39b0ad23d01557cf72b2a0768ba19cee1cb9d_amd64",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9d93ca27f96074332777c87334d39b0ad23d01557cf72b2a0768ba19cee1cb9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:9d93ca27f96074332777c87334d39b0ad23d01557cf72b2a0768ba19cee1cb9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.14.0-202311211133.p0.g612c6f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a0a9877d74ae94b5d3cab031b6d2796f0c8f6ae070e7657f2156fb62652ecbb2_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a0a9877d74ae94b5d3cab031b6d2796f0c8f6ae070e7657f2156fb62652ecbb2_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a0a9877d74ae94b5d3cab031b6d2796f0c8f6ae070e7657f2156fb62652ecbb2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:a0a9877d74ae94b5d3cab031b6d2796f0c8f6ae070e7657f2156fb62652ecbb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.14.0-202311211133.p0.g66925fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.ge7d739f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202311211133.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202311211133.p0.gedf3612.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.g71bd95e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a1c38c679eef40b9bc2d78cb3db61f01f626bfff24fbc2f98fc73eb0c54aa2c7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a1c38c679eef40b9bc2d78cb3db61f01f626bfff24fbc2f98fc73eb0c54aa2c7_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a1c38c679eef40b9bc2d78cb3db61f01f626bfff24fbc2f98fc73eb0c54aa2c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a1c38c679eef40b9bc2d78cb3db61f01f626bfff24fbc2f98fc73eb0c54aa2c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202311211133.p0.g3ffcdcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:6850c3fb5c849e746d37efca1a775b2261f76731a9a620a565c9a0314920e7b4_amd64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:6850c3fb5c849e746d37efca1a775b2261f76731a9a620a565c9a0314920e7b4_amd64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:6850c3fb5c849e746d37efca1a775b2261f76731a9a620a565c9a0314920e7b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:6850c3fb5c849e746d37efca1a775b2261f76731a9a620a565c9a0314920e7b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202311211133.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:1522417d56f77c4b80171d59bceb3a14eed2ee9861f6855a0410a64443aa33e9_amd64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:1522417d56f77c4b80171d59bceb3a14eed2ee9861f6855a0410a64443aa33e9_amd64",
                  "product_id": "openshift4/frr-rhel9@sha256:1522417d56f77c4b80171d59bceb3a14eed2ee9861f6855a0410a64443aa33e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:1522417d56f77c4b80171d59bceb3a14eed2ee9861f6855a0410a64443aa33e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202311210908.p0.g0414ca3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:38215184581be0dadaad585a4c98942013e32b6058e18539343256cec5d38179_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:38215184581be0dadaad585a4c98942013e32b6058e18539343256cec5d38179_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:38215184581be0dadaad585a4c98942013e32b6058e18539343256cec5d38179_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:38215184581be0dadaad585a4c98942013e32b6058e18539343256cec5d38179?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202311211133.p0.ga6af579.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2d66ce01f3d1ed1daf73007ac8db34cfc1394dde1226ad947f17aa55438addc_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2d66ce01f3d1ed1daf73007ac8db34cfc1394dde1226ad947f17aa55438addc_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2d66ce01f3d1ed1daf73007ac8db34cfc1394dde1226ad947f17aa55438addc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2d66ce01f3d1ed1daf73007ac8db34cfc1394dde1226ad947f17aa55438addc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.gc11b9a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:33666ce9fcbd50945e9edfcce463e38af97b768db6833389b191f9d472bd85cd_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:33666ce9fcbd50945e9edfcce463e38af97b768db6833389b191f9d472bd85cd_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:33666ce9fcbd50945e9edfcce463e38af97b768db6833389b191f9d472bd85cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:33666ce9fcbd50945e9edfcce463e38af97b768db6833389b191f9d472bd85cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202311211133.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:8ad3e4799f68cc58ab21662354e64f9c93f5c1ce963cdb2170bd923030ad1353_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:8ad3e4799f68cc58ab21662354e64f9c93f5c1ce963cdb2170bd923030ad1353_amd64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:8ad3e4799f68cc58ab21662354e64f9c93f5c1ce963cdb2170bd923030ad1353_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:8ad3e4799f68cc58ab21662354e64f9c93f5c1ce963cdb2170bd923030ad1353?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202311210908.p0.g617e4ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:14ac8d76fa7942d416bb4f047cd528b999fc6a0ab6c107d99a54e6a5ab682d86_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:14ac8d76fa7942d416bb4f047cd528b999fc6a0ab6c107d99a54e6a5ab682d86_amd64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:14ac8d76fa7942d416bb4f047cd528b999fc6a0ab6c107d99a54e6a5ab682d86_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:14ac8d76fa7942d416bb4f047cd528b999fc6a0ab6c107d99a54e6a5ab682d86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202311211133.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:3d819a084c870dafe60716f868bc646b99bbf612d9778eae322402f377609182_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:3d819a084c870dafe60716f868bc646b99bbf612d9778eae322402f377609182_amd64",
                  "product_id": "openshift4/metallb-rhel9@sha256:3d819a084c870dafe60716f868bc646b99bbf612d9778eae322402f377609182_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:3d819a084c870dafe60716f868bc646b99bbf612d9778eae322402f377609182?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.14.0-202311210908.p0.gd3d2de7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:6c5fda2abf62ffbcd26f76cb0452bfc63802d3ea3bcfea31a5e95688e52b5948_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:6c5fda2abf62ffbcd26f76cb0452bfc63802d3ea3bcfea31a5e95688e52b5948_amd64",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:6c5fda2abf62ffbcd26f76cb0452bfc63802d3ea3bcfea31a5e95688e52b5948_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:6c5fda2abf62ffbcd26f76cb0452bfc63802d3ea3bcfea31a5e95688e52b5948?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202311211133.p0.g02d2b59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:c911824ebe4cb61142d0cdefd57d5474ccbd4ccd3963cb8260fff7326a44c887_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:c911824ebe4cb61142d0cdefd57d5474ccbd4ccd3963cb8260fff7326a44c887_amd64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:c911824ebe4cb61142d0cdefd57d5474ccbd4ccd3963cb8260fff7326a44c887_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:c911824ebe4cb61142d0cdefd57d5474ccbd4ccd3963cb8260fff7326a44c887?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202311211133.p0.g1d227f8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c5a3475dfdccd0a9a629ba91ae4c63a1b844b91097f39d7a8b99540d46a4c572_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c5a3475dfdccd0a9a629ba91ae4c63a1b844b91097f39d7a8b99540d46a4c572_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c5a3475dfdccd0a9a629ba91ae4c63a1b844b91097f39d7a8b99540d46a4c572_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:c5a3475dfdccd0a9a629ba91ae4c63a1b844b91097f39d7a8b99540d46a4c572?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202311211133.p0.g4b5bd4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b34647462bdadf67cf1a5f66698f97341a0ccb4b19e4d5c25307e7e37859c14d_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b34647462bdadf67cf1a5f66698f97341a0ccb4b19e4d5c25307e7e37859c14d_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b34647462bdadf67cf1a5f66698f97341a0ccb4b19e4d5c25307e7e37859c14d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:b34647462bdadf67cf1a5f66698f97341a0ccb4b19e4d5c25307e7e37859c14d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:54a36acc13754e49f01c800a7c65abe62409f2d773ce9ba768736e1213428510_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:54a36acc13754e49f01c800a7c65abe62409f2d773ce9ba768736e1213428510_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:54a36acc13754e49f01c800a7c65abe62409f2d773ce9ba768736e1213428510_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:54a36acc13754e49f01c800a7c65abe62409f2d773ce9ba768736e1213428510?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202311211133.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:38a55801068946e0438d7a99976175a240246c4213708691b99bcfcccf33ab8c_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:38a55801068946e0438d7a99976175a240246c4213708691b99bcfcccf33ab8c_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:38a55801068946e0438d7a99976175a240246c4213708691b99bcfcccf33ab8c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:38a55801068946e0438d7a99976175a240246c4213708691b99bcfcccf33ab8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202311211133.p0.g0822c7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6a402c07ae23a8658ba93a83a3e8c5ae00f5ef90d41eca9d1a45ec5574ff733d_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6a402c07ae23a8658ba93a83a3e8c5ae00f5ef90d41eca9d1a45ec5574ff733d_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6a402c07ae23a8658ba93a83a3e8c5ae00f5ef90d41eca9d1a45ec5574ff733d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6a402c07ae23a8658ba93a83a3e8c5ae00f5ef90d41eca9d1a45ec5574ff733d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.geae798e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:72c26f4e4c0ca5de067cc6a12bc4c12710161e53af1e738f7c1a75cb88e545fe_amd64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:72c26f4e4c0ca5de067cc6a12bc4c12710161e53af1e738f7c1a75cb88e545fe_amd64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:72c26f4e4c0ca5de067cc6a12bc4c12710161e53af1e738f7c1a75cb88e545fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:72c26f4e4c0ca5de067cc6a12bc4c12710161e53af1e738f7c1a75cb88e545fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202311211133.p0.g1d227f8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:db293127e0c64b1aaa4736d9163ca26f0a530231ff90e4b78a80d4df328010ab_amd64",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:db293127e0c64b1aaa4736d9163ca26f0a530231ff90e4b78a80d4df328010ab_amd64",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:db293127e0c64b1aaa4736d9163ca26f0a530231ff90e4b78a80d4df328010ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:db293127e0c64b1aaa4736d9163ca26f0a530231ff90e4b78a80d4df328010ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.14.0-202311210908.p0.gf73cb4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613_amd64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202311221334.p0.g5cdb661.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:61717fa54464cf06b2ebf959f085441e731419557d5839d5cdf6422399836fef_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:61717fa54464cf06b2ebf959f085441e731419557d5839d5cdf6422399836fef_amd64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:61717fa54464cf06b2ebf959f085441e731419557d5839d5cdf6422399836fef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:61717fa54464cf06b2ebf959f085441e731419557d5839d5cdf6422399836fef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202311211133.p0.g81b0827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:59fee348c13b66c5b4371927a974a818c29f886f1c45dc371cbd53b879513fc3_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:59fee348c13b66c5b4371927a974a818c29f886f1c45dc371cbd53b879513fc3_amd64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:59fee348c13b66c5b4371927a974a818c29f886f1c45dc371cbd53b879513fc3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:59fee348c13b66c5b4371927a974a818c29f886f1c45dc371cbd53b879513fc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202311211133.p0.ge367282.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:a66d456277242749c7fc587301ec6e59dddfc012d2f2edb38d05800dccc1d39f_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:a66d456277242749c7fc587301ec6e59dddfc012d2f2edb38d05800dccc1d39f_amd64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:a66d456277242749c7fc587301ec6e59dddfc012d2f2edb38d05800dccc1d39f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:a66d456277242749c7fc587301ec6e59dddfc012d2f2edb38d05800dccc1d39f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202311221334.p0.g81b0827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:e30d789bf329cc985755c95d7db3babac3204acf36f20d4ce139185dde58f28b_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:e30d789bf329cc985755c95d7db3babac3204acf36f20d4ce139185dde58f28b_amd64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:e30d789bf329cc985755c95d7db3babac3204acf36f20d4ce139185dde58f28b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:e30d789bf329cc985755c95d7db3babac3204acf36f20d4ce139185dde58f28b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202311211133.p0.g81b0827.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:4adf4b5795ef3d76d47981a4ccbb33f3700375745629c45a229ceae9a2b93df5_arm64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:4adf4b5795ef3d76d47981a4ccbb33f3700375745629c45a229ceae9a2b93df5_arm64",
                  "product_id": "openshift4/ose-descheduler@sha256:4adf4b5795ef3d76d47981a4ccbb33f3700375745629c45a229ceae9a2b93df5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:4adf4b5795ef3d76d47981a4ccbb33f3700375745629c45a229ceae9a2b93df5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202311211133.p0.g16ce606.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:6f86fbe5acffba12efe6ca2060fe1b65e6d503614a4c715956813c7e13381fee_arm64",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:6f86fbe5acffba12efe6ca2060fe1b65e6d503614a4c715956813c7e13381fee_arm64",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:6f86fbe5acffba12efe6ca2060fe1b65e6d503614a4c715956813c7e13381fee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:6f86fbe5acffba12efe6ca2060fe1b65e6d503614a4c715956813c7e13381fee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.14.0-202311211133.p0.g0162e5f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202311211133.p0.gc3dc0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202311211133.p0.gc3dc0ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:98bed57d94698230f4cdb198ebe978b1682b38712328aece4c2ebd73461bb8b6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:98bed57d94698230f4cdb198ebe978b1682b38712328aece4c2ebd73461bb8b6_arm64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:98bed57d94698230f4cdb198ebe978b1682b38712328aece4c2ebd73461bb8b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:98bed57d94698230f4cdb198ebe978b1682b38712328aece4c2ebd73461bb8b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202311211133.p0.g90a3e0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:adc6a34a9c6593ae13fc758328b332be445f9ecd6f30feb7dd7d9d1a6088d46e_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:adc6a34a9c6593ae13fc758328b332be445f9ecd6f30feb7dd7d9d1a6088d46e_arm64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:adc6a34a9c6593ae13fc758328b332be445f9ecd6f30feb7dd7d9d1a6088d46e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:adc6a34a9c6593ae13fc758328b332be445f9ecd6f30feb7dd7d9d1a6088d46e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202311211133.p0.geba0d95.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:4d681d495a0746267c0d44b07e2b577065ce8d42fe0123a0bea9dde2d7da75c0_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:4d681d495a0746267c0d44b07e2b577065ce8d42fe0123a0bea9dde2d7da75c0_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:4d681d495a0746267c0d44b07e2b577065ce8d42fe0123a0bea9dde2d7da75c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:4d681d495a0746267c0d44b07e2b577065ce8d42fe0123a0bea9dde2d7da75c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202311210908.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:05f238cf901e3caa0a790d8e6baddd1533a481c54d851276b86b443ea3aee718_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:05f238cf901e3caa0a790d8e6baddd1533a481c54d851276b86b443ea3aee718_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:05f238cf901e3caa0a790d8e6baddd1533a481c54d851276b86b443ea3aee718_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:05f238cf901e3caa0a790d8e6baddd1533a481c54d851276b86b443ea3aee718?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202311211133.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:49805fc75d4d1dc78df2d48c21fa08b111fd7fd14597297d954e41edde68dc5f_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:49805fc75d4d1dc78df2d48c21fa08b111fd7fd14597297d954e41edde68dc5f_arm64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:49805fc75d4d1dc78df2d48c21fa08b111fd7fd14597297d954e41edde68dc5f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:49805fc75d4d1dc78df2d48c21fa08b111fd7fd14597297d954e41edde68dc5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202311211133.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:9fef79d5149f992250ad8eb4fbf38c6019d81a896b04640b81e75bc9f3c9a3a1_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:9fef79d5149f992250ad8eb4fbf38c6019d81a896b04640b81e75bc9f3c9a3a1_arm64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:9fef79d5149f992250ad8eb4fbf38c6019d81a896b04640b81e75bc9f3c9a3a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:9fef79d5149f992250ad8eb4fbf38c6019d81a896b04640b81e75bc9f3c9a3a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202311211133.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:6dc1b50822f8f21af8eca037de4069d0fb67c4b63f2c1fa5c38951afa03d3bed_arm64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:6dc1b50822f8f21af8eca037de4069d0fb67c4b63f2c1fa5c38951afa03d3bed_arm64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:6dc1b50822f8f21af8eca037de4069d0fb67c4b63f2c1fa5c38951afa03d3bed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:6dc1b50822f8f21af8eca037de4069d0fb67c4b63f2c1fa5c38951afa03d3bed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202311211133.p0.g75fe6e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:96f953ab0da81b2847a2b80e2a6a88969e23af1aa30c51f6a20ef212a1807c2a_arm64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:96f953ab0da81b2847a2b80e2a6a88969e23af1aa30c51f6a20ef212a1807c2a_arm64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:96f953ab0da81b2847a2b80e2a6a88969e23af1aa30c51f6a20ef212a1807c2a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:96f953ab0da81b2847a2b80e2a6a88969e23af1aa30c51f6a20ef212a1807c2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202311211133.p0.g060e629.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:dafe3a90166f463dd60118401539548295b78acd6708a093ace4a6098d48b170_arm64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:dafe3a90166f463dd60118401539548295b78acd6708a093ace4a6098d48b170_arm64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:dafe3a90166f463dd60118401539548295b78acd6708a093ace4a6098d48b170_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:dafe3a90166f463dd60118401539548295b78acd6708a093ace4a6098d48b170?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202311211133.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:6e0976ab082e0247a105c72b11c2c4a20bd06abf64c22d22b9f2e0033ff01507_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:6e0976ab082e0247a105c72b11c2c4a20bd06abf64c22d22b9f2e0033ff01507_arm64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:6e0976ab082e0247a105c72b11c2c4a20bd06abf64c22d22b9f2e0033ff01507_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:6e0976ab082e0247a105c72b11c2c4a20bd06abf64c22d22b9f2e0033ff01507?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202311211133.p0.g1d2edb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:2927f848d8fb08e7ab4a901632e514a6d0466d3f0b14bbfa992e93c5f805cfa1_arm64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:2927f848d8fb08e7ab4a901632e514a6d0466d3f0b14bbfa992e93c5f805cfa1_arm64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:2927f848d8fb08e7ab4a901632e514a6d0466d3f0b14bbfa992e93c5f805cfa1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:2927f848d8fb08e7ab4a901632e514a6d0466d3f0b14bbfa992e93c5f805cfa1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202311221334.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:00d9df8686b27c1154b8bffce6e9f245df586882dd96d1be3e204f901f37b35c_arm64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:00d9df8686b27c1154b8bffce6e9f245df586882dd96d1be3e204f901f37b35c_arm64",
                  "product_id": "openshift4/ose-egress-router@sha256:00d9df8686b27c1154b8bffce6e9f245df586882dd96d1be3e204f901f37b35c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:00d9df8686b27c1154b8bffce6e9f245df586882dd96d1be3e204f901f37b35c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202311211133.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:d9f169ad0c89fbe2d4ec67933a42481ded047f47c84ae512d5a1b0ee1655da80_arm64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:d9f169ad0c89fbe2d4ec67933a42481ded047f47c84ae512d5a1b0ee1655da80_arm64",
                  "product_id": "openshift4/ose-helm-operator@sha256:d9f169ad0c89fbe2d4ec67933a42481ded047f47c84ae512d5a1b0ee1655da80_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:d9f169ad0c89fbe2d4ec67933a42481ded047f47c84ae512d5a1b0ee1655da80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202311211133.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:5946d6577abf9803dbf84f013c939ac42a13d1e9336b043bb0121481eaeea0b6_arm64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:5946d6577abf9803dbf84f013c939ac42a13d1e9336b043bb0121481eaeea0b6_arm64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:5946d6577abf9803dbf84f013c939ac42a13d1e9336b043bb0121481eaeea0b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:5946d6577abf9803dbf84f013c939ac42a13d1e9336b043bb0121481eaeea0b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202311211133.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:67417c780401e4093f4d576fa2e540688d35a0d0e009952a53fcbc906a07e7cf_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:67417c780401e4093f4d576fa2e540688d35a0d0e009952a53fcbc906a07e7cf_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:67417c780401e4093f4d576fa2e540688d35a0d0e009952a53fcbc906a07e7cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:67417c780401e4093f4d576fa2e540688d35a0d0e009952a53fcbc906a07e7cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202311210908.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:71cdb27ab8f99f26e3a62605587a22a546a869fecfabb2e174430e504caa0a0b_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:71cdb27ab8f99f26e3a62605587a22a546a869fecfabb2e174430e504caa0a0b_arm64",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:71cdb27ab8f99f26e3a62605587a22a546a869fecfabb2e174430e504caa0a0b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:71cdb27ab8f99f26e3a62605587a22a546a869fecfabb2e174430e504caa0a0b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.14.0-202311211133.p0.g612c6f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0ae514149e59b0643101a85c8666e0fa01b1d5dc3af101f9e9e7443a3e534caf_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0ae514149e59b0643101a85c8666e0fa01b1d5dc3af101f9e9e7443a3e534caf_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0ae514149e59b0643101a85c8666e0fa01b1d5dc3af101f9e9e7443a3e534caf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:0ae514149e59b0643101a85c8666e0fa01b1d5dc3af101f9e9e7443a3e534caf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.14.0-202311211133.p0.g66925fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.ge7d739f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202311211133.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202311211133.p0.gedf3612.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.g71bd95e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d66cef9f48ebd4903b1d39ddda75053a19df4307fbca8b90a860b4cfaead8435_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d66cef9f48ebd4903b1d39ddda75053a19df4307fbca8b90a860b4cfaead8435_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d66cef9f48ebd4903b1d39ddda75053a19df4307fbca8b90a860b4cfaead8435_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d66cef9f48ebd4903b1d39ddda75053a19df4307fbca8b90a860b4cfaead8435?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202311211133.p0.g3ffcdcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:e6432c62d7a1292334d5930af72b488905fca28fe47166799bea238be4051ab1_arm64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:e6432c62d7a1292334d5930af72b488905fca28fe47166799bea238be4051ab1_arm64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:e6432c62d7a1292334d5930af72b488905fca28fe47166799bea238be4051ab1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:e6432c62d7a1292334d5930af72b488905fca28fe47166799bea238be4051ab1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202311211133.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:f1623964fae7fc41a9749b1206f7bbdd1770cdd90985a9e9cf7258bb27455bdb_arm64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:f1623964fae7fc41a9749b1206f7bbdd1770cdd90985a9e9cf7258bb27455bdb_arm64",
                  "product_id": "openshift4/frr-rhel9@sha256:f1623964fae7fc41a9749b1206f7bbdd1770cdd90985a9e9cf7258bb27455bdb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:f1623964fae7fc41a9749b1206f7bbdd1770cdd90985a9e9cf7258bb27455bdb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202311210908.p0.g0414ca3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e970bab8b8ccfa02c21f1b4e59ce574fb88c2141cc2f03cbc1ef8f3dc416ae90_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e970bab8b8ccfa02c21f1b4e59ce574fb88c2141cc2f03cbc1ef8f3dc416ae90_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e970bab8b8ccfa02c21f1b4e59ce574fb88c2141cc2f03cbc1ef8f3dc416ae90_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:e970bab8b8ccfa02c21f1b4e59ce574fb88c2141cc2f03cbc1ef8f3dc416ae90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202311211133.p0.ga6af579.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d8e35321ca47417408837e6ff41fa9bfbda86089ea3fdc2a7b29d4472c639af7_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d8e35321ca47417408837e6ff41fa9bfbda86089ea3fdc2a7b29d4472c639af7_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d8e35321ca47417408837e6ff41fa9bfbda86089ea3fdc2a7b29d4472c639af7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d8e35321ca47417408837e6ff41fa9bfbda86089ea3fdc2a7b29d4472c639af7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.gc11b9a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd08196cbbde1f8a8c597541764fcc4091468214bf020d1eee1e6fc0d4306cf4_arm64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd08196cbbde1f8a8c597541764fcc4091468214bf020d1eee1e6fc0d4306cf4_arm64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd08196cbbde1f8a8c597541764fcc4091468214bf020d1eee1e6fc0d4306cf4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:dd08196cbbde1f8a8c597541764fcc4091468214bf020d1eee1e6fc0d4306cf4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202311211133.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:334eda856ebec6c459488d739f60dc6d83fbdece0ae4502a78cecaf24fbecad9_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:334eda856ebec6c459488d739f60dc6d83fbdece0ae4502a78cecaf24fbecad9_arm64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:334eda856ebec6c459488d739f60dc6d83fbdece0ae4502a78cecaf24fbecad9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:334eda856ebec6c459488d739f60dc6d83fbdece0ae4502a78cecaf24fbecad9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202311210908.p0.g617e4ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b4cf77fdebd06abf6278267c28b997484c4e0dd08c5717355bd1c26b44fe0c80_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b4cf77fdebd06abf6278267c28b997484c4e0dd08c5717355bd1c26b44fe0c80_arm64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b4cf77fdebd06abf6278267c28b997484c4e0dd08c5717355bd1c26b44fe0c80_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:b4cf77fdebd06abf6278267c28b997484c4e0dd08c5717355bd1c26b44fe0c80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202311211133.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:81e531dc7d130c5f39fd53747b1fa9f7031ded0d9f3842866083fde72a4a3449_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:81e531dc7d130c5f39fd53747b1fa9f7031ded0d9f3842866083fde72a4a3449_arm64",
                  "product_id": "openshift4/metallb-rhel9@sha256:81e531dc7d130c5f39fd53747b1fa9f7031ded0d9f3842866083fde72a4a3449_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:81e531dc7d130c5f39fd53747b1fa9f7031ded0d9f3842866083fde72a4a3449?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.14.0-202311210908.p0.gd3d2de7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:9842bf98a1fc232be7759dccfc580b4dde9bbb5c5c89ad2ec175d3726daff41e_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:9842bf98a1fc232be7759dccfc580b4dde9bbb5c5c89ad2ec175d3726daff41e_arm64",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:9842bf98a1fc232be7759dccfc580b4dde9bbb5c5c89ad2ec175d3726daff41e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:9842bf98a1fc232be7759dccfc580b4dde9bbb5c5c89ad2ec175d3726daff41e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202311211133.p0.g02d2b59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:9403c54dba6f81879d210a50a8baf0514058beae843468093bb2d44be58f7278_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:9403c54dba6f81879d210a50a8baf0514058beae843468093bb2d44be58f7278_arm64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:9403c54dba6f81879d210a50a8baf0514058beae843468093bb2d44be58f7278_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:9403c54dba6f81879d210a50a8baf0514058beae843468093bb2d44be58f7278?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202311211133.p0.g1d227f8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dc6bacb67ad0d6ec5b5f20ddcbf0c7d054c1f2714b19b9fc0b0fdb4e590ba2fa_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dc6bacb67ad0d6ec5b5f20ddcbf0c7d054c1f2714b19b9fc0b0fdb4e590ba2fa_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dc6bacb67ad0d6ec5b5f20ddcbf0c7d054c1f2714b19b9fc0b0fdb4e590ba2fa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:dc6bacb67ad0d6ec5b5f20ddcbf0c7d054c1f2714b19b9fc0b0fdb4e590ba2fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202311211133.p0.g4b5bd4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e6fa738d7d221ead6a31077f5a68c2159af4c51f2b4c53935d62fa55ac3b3bc_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e6fa738d7d221ead6a31077f5a68c2159af4c51f2b4c53935d62fa55ac3b3bc_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e6fa738d7d221ead6a31077f5a68c2159af4c51f2b4c53935d62fa55ac3b3bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e6fa738d7d221ead6a31077f5a68c2159af4c51f2b4c53935d62fa55ac3b3bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:642d8fda3e85feb4933ceb909eeeb881bc32ae95cd801fcbb35bf3a10db7d87d_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:642d8fda3e85feb4933ceb909eeeb881bc32ae95cd801fcbb35bf3a10db7d87d_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:642d8fda3e85feb4933ceb909eeeb881bc32ae95cd801fcbb35bf3a10db7d87d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:642d8fda3e85feb4933ceb909eeeb881bc32ae95cd801fcbb35bf3a10db7d87d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202311211133.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:91868064e716a3262931ea114782d36bdd6484d8f9d9f686e7966ef0e009f700_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:91868064e716a3262931ea114782d36bdd6484d8f9d9f686e7966ef0e009f700_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:91868064e716a3262931ea114782d36bdd6484d8f9d9f686e7966ef0e009f700_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:91868064e716a3262931ea114782d36bdd6484d8f9d9f686e7966ef0e009f700?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202311211133.p0.g0822c7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae265210190f02c582beb5ab1fbcfb9164ce26e723ba6a0b4efa2e237a9a947c_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae265210190f02c582beb5ab1fbcfb9164ce26e723ba6a0b4efa2e237a9a947c_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae265210190f02c582beb5ab1fbcfb9164ce26e723ba6a0b4efa2e237a9a947c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae265210190f02c582beb5ab1fbcfb9164ce26e723ba6a0b4efa2e237a9a947c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.geae798e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:39f4b17ad9ec382e3fc319f15dd1597345284f3374fe37e8c5163ed2fabe3b8a_arm64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:39f4b17ad9ec382e3fc319f15dd1597345284f3374fe37e8c5163ed2fabe3b8a_arm64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:39f4b17ad9ec382e3fc319f15dd1597345284f3374fe37e8c5163ed2fabe3b8a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:39f4b17ad9ec382e3fc319f15dd1597345284f3374fe37e8c5163ed2fabe3b8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202311211133.p0.g1d227f8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:80918c5a90ee097dc96c5e4c33166d44e95573101fe1d533d1ac61558ad3ecf8_arm64",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:80918c5a90ee097dc96c5e4c33166d44e95573101fe1d533d1ac61558ad3ecf8_arm64",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:80918c5a90ee097dc96c5e4c33166d44e95573101fe1d533d1ac61558ad3ecf8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:80918c5a90ee097dc96c5e4c33166d44e95573101fe1d533d1ac61558ad3ecf8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.14.0-202311210908.p0.gf73cb4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5_arm64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202311221334.p0.g5cdb661.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:f9c6add4995289f35f26a8bdf420dce5176d0df7de75d827b17249e98743f807_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:f9c6add4995289f35f26a8bdf420dce5176d0df7de75d827b17249e98743f807_arm64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:f9c6add4995289f35f26a8bdf420dce5176d0df7de75d827b17249e98743f807_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:f9c6add4995289f35f26a8bdf420dce5176d0df7de75d827b17249e98743f807?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202311211133.p0.g81b0827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:653e93b1b66d3dec70fb96b9fb6d928a3bae48bf7f92435b2e716786330ffd46_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:653e93b1b66d3dec70fb96b9fb6d928a3bae48bf7f92435b2e716786330ffd46_arm64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:653e93b1b66d3dec70fb96b9fb6d928a3bae48bf7f92435b2e716786330ffd46_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:653e93b1b66d3dec70fb96b9fb6d928a3bae48bf7f92435b2e716786330ffd46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202311211133.p0.ge367282.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:baef8c52c5171ac5ed1953cc6f5a6635f3fd1b973acacca8440579c1a131edff_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:baef8c52c5171ac5ed1953cc6f5a6635f3fd1b973acacca8440579c1a131edff_arm64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:baef8c52c5171ac5ed1953cc6f5a6635f3fd1b973acacca8440579c1a131edff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:baef8c52c5171ac5ed1953cc6f5a6635f3fd1b973acacca8440579c1a131edff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202311221334.p0.g81b0827.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:f5f130f89a62f8da949a35288e5ed7439245805abfe1b52365a0aa1e4bc68ec0_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:f5f130f89a62f8da949a35288e5ed7439245805abfe1b52365a0aa1e4bc68ec0_arm64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:f5f130f89a62f8da949a35288e5ed7439245805abfe1b52365a0aa1e4bc68ec0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:f5f130f89a62f8da949a35288e5ed7439245805abfe1b52365a0aa1e4bc68ec0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202311211133.p0.g81b0827.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:dab8c131f42172489ca550a1994d78e0d17735edb3c216cf344c4cbfd21c3c02_s390x",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:dab8c131f42172489ca550a1994d78e0d17735edb3c216cf344c4cbfd21c3c02_s390x",
                  "product_id": "openshift4/ose-descheduler@sha256:dab8c131f42172489ca550a1994d78e0d17735edb3c216cf344c4cbfd21c3c02_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:dab8c131f42172489ca550a1994d78e0d17735edb3c216cf344c4cbfd21c3c02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202311211133.p0.g16ce606.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:dfc0cc56c884867c37bc29838633752f6e768931b96c648173ce8b0bf0984e99_s390x",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:dfc0cc56c884867c37bc29838633752f6e768931b96c648173ce8b0bf0984e99_s390x",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:dfc0cc56c884867c37bc29838633752f6e768931b96c648173ce8b0bf0984e99_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:dfc0cc56c884867c37bc29838633752f6e768931b96c648173ce8b0bf0984e99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.14.0-202311211133.p0.g0162e5f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:ba88c82df154d8653b296550daf2223db03949a365759565b35b7c783abba3dd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:ba88c82df154d8653b296550daf2223db03949a365759565b35b7c783abba3dd_s390x",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:ba88c82df154d8653b296550daf2223db03949a365759565b35b7c783abba3dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:ba88c82df154d8653b296550daf2223db03949a365759565b35b7c783abba3dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202311211133.p0.g90a3e0c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:1004f851ffd434530d903a7cf22dcdbf5cd4f70464fe0fea673e2d024158953b_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:1004f851ffd434530d903a7cf22dcdbf5cd4f70464fe0fea673e2d024158953b_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:1004f851ffd434530d903a7cf22dcdbf5cd4f70464fe0fea673e2d024158953b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:1004f851ffd434530d903a7cf22dcdbf5cd4f70464fe0fea673e2d024158953b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202311210908.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b71c80ec493d59db401093ad6803d4c777dc7b00c1902ce68088c16c59c98f93_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b71c80ec493d59db401093ad6803d4c777dc7b00c1902ce68088c16c59c98f93_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b71c80ec493d59db401093ad6803d4c777dc7b00c1902ce68088c16c59c98f93_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:b71c80ec493d59db401093ad6803d4c777dc7b00c1902ce68088c16c59c98f93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202311211133.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:9a6842a9ef81a0d2bed850d6b845fd6b4e94c4f46cb0dec520b7514242e075be_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:9a6842a9ef81a0d2bed850d6b845fd6b4e94c4f46cb0dec520b7514242e075be_s390x",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:9a6842a9ef81a0d2bed850d6b845fd6b4e94c4f46cb0dec520b7514242e075be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:9a6842a9ef81a0d2bed850d6b845fd6b4e94c4f46cb0dec520b7514242e075be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202311211133.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:2ded194ee5e44e2e88c3ee71df56b8eafa5488c8aee7834f5653e088de362834_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:2ded194ee5e44e2e88c3ee71df56b8eafa5488c8aee7834f5653e088de362834_s390x",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:2ded194ee5e44e2e88c3ee71df56b8eafa5488c8aee7834f5653e088de362834_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:2ded194ee5e44e2e88c3ee71df56b8eafa5488c8aee7834f5653e088de362834?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202311211133.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:cdcaf0315cd7be71ae40c6c471bd1f556dc4f9c604e6b6f8febe3b5697e964e0_s390x",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:cdcaf0315cd7be71ae40c6c471bd1f556dc4f9c604e6b6f8febe3b5697e964e0_s390x",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:cdcaf0315cd7be71ae40c6c471bd1f556dc4f9c604e6b6f8febe3b5697e964e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:cdcaf0315cd7be71ae40c6c471bd1f556dc4f9c604e6b6f8febe3b5697e964e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202311211133.p0.g75fe6e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:0ecb96e4101cb5c167f53928406a3c680afea2e29936eab9456fdf77b25267cf_s390x",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:0ecb96e4101cb5c167f53928406a3c680afea2e29936eab9456fdf77b25267cf_s390x",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:0ecb96e4101cb5c167f53928406a3c680afea2e29936eab9456fdf77b25267cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:0ecb96e4101cb5c167f53928406a3c680afea2e29936eab9456fdf77b25267cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202311211133.p0.g060e629.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:d9ebbe32a5f2334b8c4348d654b2177b431b8e00048dc2f2238bf7a719f07201_s390x",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:d9ebbe32a5f2334b8c4348d654b2177b431b8e00048dc2f2238bf7a719f07201_s390x",
                  "product_id": "openshift4/ose-ansible-operator@sha256:d9ebbe32a5f2334b8c4348d654b2177b431b8e00048dc2f2238bf7a719f07201_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:d9ebbe32a5f2334b8c4348d654b2177b431b8e00048dc2f2238bf7a719f07201?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202311211133.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:42fe8471efd9d34ec05a9f15a0fb93a650621ce4df76060772cc0ad2b3cbc748_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:42fe8471efd9d34ec05a9f15a0fb93a650621ce4df76060772cc0ad2b3cbc748_s390x",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:42fe8471efd9d34ec05a9f15a0fb93a650621ce4df76060772cc0ad2b3cbc748_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:42fe8471efd9d34ec05a9f15a0fb93a650621ce4df76060772cc0ad2b3cbc748?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202311211133.p0.g1d2edb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:e9c01cb16a652dbe13f26edef5917cdb2b54dd7306688a9ed44208ee25603800_s390x",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:e9c01cb16a652dbe13f26edef5917cdb2b54dd7306688a9ed44208ee25603800_s390x",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:e9c01cb16a652dbe13f26edef5917cdb2b54dd7306688a9ed44208ee25603800_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:e9c01cb16a652dbe13f26edef5917cdb2b54dd7306688a9ed44208ee25603800?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202311221334.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:423dcd2a1abea874d6ded04c3512d7c4c603bd5dbe54922c5f65eebcbc133396_s390x",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:423dcd2a1abea874d6ded04c3512d7c4c603bd5dbe54922c5f65eebcbc133396_s390x",
                  "product_id": "openshift4/ose-egress-router@sha256:423dcd2a1abea874d6ded04c3512d7c4c603bd5dbe54922c5f65eebcbc133396_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:423dcd2a1abea874d6ded04c3512d7c4c603bd5dbe54922c5f65eebcbc133396?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202311211133.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:85270d3ce16bc2c28341f6f94109f3bdcaeebad31c058a94b04095a52eacc927_s390x",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:85270d3ce16bc2c28341f6f94109f3bdcaeebad31c058a94b04095a52eacc927_s390x",
                  "product_id": "openshift4/ose-helm-operator@sha256:85270d3ce16bc2c28341f6f94109f3bdcaeebad31c058a94b04095a52eacc927_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:85270d3ce16bc2c28341f6f94109f3bdcaeebad31c058a94b04095a52eacc927?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202311211133.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:2b05113f8dce8496ea35f2ec2a58740456a833352eb8e103f6f27bf7aa62d16b_s390x",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:2b05113f8dce8496ea35f2ec2a58740456a833352eb8e103f6f27bf7aa62d16b_s390x",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:2b05113f8dce8496ea35f2ec2a58740456a833352eb8e103f6f27bf7aa62d16b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:2b05113f8dce8496ea35f2ec2a58740456a833352eb8e103f6f27bf7aa62d16b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202311211133.p0.gbd08cb7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c276eea468f3c6a1b34ae0d50e58e16e7339c2c77ce1caeb1edbeb872cdb0756_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c276eea468f3c6a1b34ae0d50e58e16e7339c2c77ce1caeb1edbeb872cdb0756_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c276eea468f3c6a1b34ae0d50e58e16e7339c2c77ce1caeb1edbeb872cdb0756_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:c276eea468f3c6a1b34ae0d50e58e16e7339c2c77ce1caeb1edbeb872cdb0756?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202311210908.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:4bd414053941839103b11dc3664a247d3160d66217da90c2514e9b36001523de_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:4bd414053941839103b11dc3664a247d3160d66217da90c2514e9b36001523de_s390x",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:4bd414053941839103b11dc3664a247d3160d66217da90c2514e9b36001523de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:4bd414053941839103b11dc3664a247d3160d66217da90c2514e9b36001523de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.14.0-202311211133.p0.g612c6f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202311211133.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202311211133.p0.gedf3612.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.g71bd95e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0d4c1ef77c23535b94622e5d2244a56ba45ee5293be61e427c346972c5597370_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0d4c1ef77c23535b94622e5d2244a56ba45ee5293be61e427c346972c5597370_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0d4c1ef77c23535b94622e5d2244a56ba45ee5293be61e427c346972c5597370_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0d4c1ef77c23535b94622e5d2244a56ba45ee5293be61e427c346972c5597370?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202311211133.p0.g3ffcdcf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:0c6c1ed9d00be151db4efc00c088fdac6743b8399c28deb84512058790481d06_s390x",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:0c6c1ed9d00be151db4efc00c088fdac6743b8399c28deb84512058790481d06_s390x",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:0c6c1ed9d00be151db4efc00c088fdac6743b8399c28deb84512058790481d06_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:0c6c1ed9d00be151db4efc00c088fdac6743b8399c28deb84512058790481d06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202311211133.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:01a41fe47634cdeea9e2ecd1799d06c6f7505ec20f17975c38d30541fb0036e9_s390x",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:01a41fe47634cdeea9e2ecd1799d06c6f7505ec20f17975c38d30541fb0036e9_s390x",
                  "product_id": "openshift4/frr-rhel9@sha256:01a41fe47634cdeea9e2ecd1799d06c6f7505ec20f17975c38d30541fb0036e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:01a41fe47634cdeea9e2ecd1799d06c6f7505ec20f17975c38d30541fb0036e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202311210908.p0.g0414ca3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:15c7959a59e39e92557ba5c02b9f4d7870942ce53ec4f24632763aff524c1f51_s390x",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:15c7959a59e39e92557ba5c02b9f4d7870942ce53ec4f24632763aff524c1f51_s390x",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:15c7959a59e39e92557ba5c02b9f4d7870942ce53ec4f24632763aff524c1f51_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:15c7959a59e39e92557ba5c02b9f4d7870942ce53ec4f24632763aff524c1f51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202311211133.p0.g802a398.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dd1e880d1201b6ab6414646796f4f60eeb943b6c25427d8d65b8d615e5cd41f9_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dd1e880d1201b6ab6414646796f4f60eeb943b6c25427d8d65b8d615e5cd41f9_s390x",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dd1e880d1201b6ab6414646796f4f60eeb943b6c25427d8d65b8d615e5cd41f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:dd1e880d1201b6ab6414646796f4f60eeb943b6c25427d8d65b8d615e5cd41f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202311211133.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:69c10bcf74cc184fb52bf114b1f82501ad3a38ff3baf0d2efef60d9dfe65d53c_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:69c10bcf74cc184fb52bf114b1f82501ad3a38ff3baf0d2efef60d9dfe65d53c_s390x",
                  "product_id": "openshift4/metallb-rhel9@sha256:69c10bcf74cc184fb52bf114b1f82501ad3a38ff3baf0d2efef60d9dfe65d53c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:69c10bcf74cc184fb52bf114b1f82501ad3a38ff3baf0d2efef60d9dfe65d53c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.14.0-202311210908.p0.gd3d2de7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:e0b86b33f2500a59ea207bb3e13e6e5f3124ff2cdf3dac04862dfac27bed202d_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:e0b86b33f2500a59ea207bb3e13e6e5f3124ff2cdf3dac04862dfac27bed202d_s390x",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:e0b86b33f2500a59ea207bb3e13e6e5f3124ff2cdf3dac04862dfac27bed202d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:e0b86b33f2500a59ea207bb3e13e6e5f3124ff2cdf3dac04862dfac27bed202d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202311211133.p0.g02d2b59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:398894cf7aa919dd067347e6e53cdfcd3031754cce868d3acaed558501c4e2d5_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:398894cf7aa919dd067347e6e53cdfcd3031754cce868d3acaed558501c4e2d5_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:398894cf7aa919dd067347e6e53cdfcd3031754cce868d3acaed558501c4e2d5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:398894cf7aa919dd067347e6e53cdfcd3031754cce868d3acaed558501c4e2d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202311211133.p0.g4b5bd4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aae07ba3bb75f3c1f80c13fe1d19b4b2e771f570d75c8113142d96f40997c9bf_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aae07ba3bb75f3c1f80c13fe1d19b4b2e771f570d75c8113142d96f40997c9bf_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aae07ba3bb75f3c1f80c13fe1d19b4b2e771f570d75c8113142d96f40997c9bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:aae07ba3bb75f3c1f80c13fe1d19b4b2e771f570d75c8113142d96f40997c9bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:a506a5ec3377cf46a57af5f2231c3db3e6d632be1d7d983e02c252148cfe5bb9_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:a506a5ec3377cf46a57af5f2231c3db3e6d632be1d7d983e02c252148cfe5bb9_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:a506a5ec3377cf46a57af5f2231c3db3e6d632be1d7d983e02c252148cfe5bb9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:a506a5ec3377cf46a57af5f2231c3db3e6d632be1d7d983e02c252148cfe5bb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202311211133.p0.g1e01fc0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c89832ef939ad2aa5e7698cb515e4bb79d5d93239ea2f0f93a3915de49d3b9e1_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c89832ef939ad2aa5e7698cb515e4bb79d5d93239ea2f0f93a3915de49d3b9e1_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c89832ef939ad2aa5e7698cb515e4bb79d5d93239ea2f0f93a3915de49d3b9e1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:c89832ef939ad2aa5e7698cb515e4bb79d5d93239ea2f0f93a3915de49d3b9e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202311211133.p0.g0822c7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:97878268f0c9014acff6ed627c18c27b54acb187b829e7f208fc196d181f32cd_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:97878268f0c9014acff6ed627c18c27b54acb187b829e7f208fc196d181f32cd_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:97878268f0c9014acff6ed627c18c27b54acb187b829e7f208fc196d181f32cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:97878268f0c9014acff6ed627c18c27b54acb187b829e7f208fc196d181f32cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202311211133.p0.geae798e.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:2fd412554f8c8d2cd997462ad6de5c0a31dc6aa0c55d22e4c1bb1b9016966940_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:2fd412554f8c8d2cd997462ad6de5c0a31dc6aa0c55d22e4c1bb1b9016966940_amd64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:2fd412554f8c8d2cd997462ad6de5c0a31dc6aa0c55d22e4c1bb1b9016966940_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:4e39e04bb2e1cf76d818cec567a0c815f06816477d3dad5afd80c6446a5bbd39_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:4e39e04bb2e1cf76d818cec567a0c815f06816477d3dad5afd80c6446a5bbd39_ppc64le"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:4e39e04bb2e1cf76d818cec567a0c815f06816477d3dad5afd80c6446a5bbd39_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:6dc1b50822f8f21af8eca037de4069d0fb67c4b63f2c1fa5c38951afa03d3bed_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:6dc1b50822f8f21af8eca037de4069d0fb67c4b63f2c1fa5c38951afa03d3bed_arm64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:6dc1b50822f8f21af8eca037de4069d0fb67c4b63f2c1fa5c38951afa03d3bed_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:cdcaf0315cd7be71ae40c6c471bd1f556dc4f9c604e6b6f8febe3b5697e964e0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:cdcaf0315cd7be71ae40c6c471bd1f556dc4f9c604e6b6f8febe3b5697e964e0_s390x"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:cdcaf0315cd7be71ae40c6c471bd1f556dc4f9c604e6b6f8febe3b5697e964e0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:006f84f85453810ad19fa93dfb379a764544ee52de774798e26039978925dc9b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:006f84f85453810ad19fa93dfb379a764544ee52de774798e26039978925dc9b_amd64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:006f84f85453810ad19fa93dfb379a764544ee52de774798e26039978925dc9b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:59728e67c07ec285e8f3d000c6f9dfbf2200bb94933bae2ac47113418fdb097f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:59728e67c07ec285e8f3d000c6f9dfbf2200bb94933bae2ac47113418fdb097f_ppc64le"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:59728e67c07ec285e8f3d000c6f9dfbf2200bb94933bae2ac47113418fdb097f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:d9ebbe32a5f2334b8c4348d654b2177b431b8e00048dc2f2238bf7a719f07201_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:d9ebbe32a5f2334b8c4348d654b2177b431b8e00048dc2f2238bf7a719f07201_s390x"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:d9ebbe32a5f2334b8c4348d654b2177b431b8e00048dc2f2238bf7a719f07201_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:dafe3a90166f463dd60118401539548295b78acd6708a093ace4a6098d48b170_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:dafe3a90166f463dd60118401539548295b78acd6708a093ace4a6098d48b170_arm64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:dafe3a90166f463dd60118401539548295b78acd6708a093ace4a6098d48b170_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0ae514149e59b0643101a85c8666e0fa01b1d5dc3af101f9e9e7443a3e534caf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0ae514149e59b0643101a85c8666e0fa01b1d5dc3af101f9e9e7443a3e534caf_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0ae514149e59b0643101a85c8666e0fa01b1d5dc3af101f9e9e7443a3e534caf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a0a9877d74ae94b5d3cab031b6d2796f0c8f6ae070e7657f2156fb62652ecbb2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a0a9877d74ae94b5d3cab031b6d2796f0c8f6ae070e7657f2156fb62652ecbb2_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a0a9877d74ae94b5d3cab031b6d2796f0c8f6ae070e7657f2156fb62652ecbb2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:42fe8471efd9d34ec05a9f15a0fb93a650621ce4df76060772cc0ad2b3cbc748_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:42fe8471efd9d34ec05a9f15a0fb93a650621ce4df76060772cc0ad2b3cbc748_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:42fe8471efd9d34ec05a9f15a0fb93a650621ce4df76060772cc0ad2b3cbc748_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:6e0976ab082e0247a105c72b11c2c4a20bd06abf64c22d22b9f2e0033ff01507_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:6e0976ab082e0247a105c72b11c2c4a20bd06abf64c22d22b9f2e0033ff01507_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:6e0976ab082e0247a105c72b11c2c4a20bd06abf64c22d22b9f2e0033ff01507_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:a86557a88f458e4c4abd8c798e8045bf487a733f3621f8d0efde4910ae0ffe6e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:a86557a88f458e4c4abd8c798e8045bf487a733f3621f8d0efde4910ae0ffe6e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:a86557a88f458e4c4abd8c798e8045bf487a733f3621f8d0efde4910ae0ffe6e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:c3b2bce4f33ad9521c38c567781282dfd9c831a300c83ea8013a9cd245fef0e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:c3b2bce4f33ad9521c38c567781282dfd9c831a300c83ea8013a9cd245fef0e2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:c3b2bce4f33ad9521c38c567781282dfd9c831a300c83ea8013a9cd245fef0e2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:07aa5290ff7381444b977cbf446d7ebca6a1c420b397f986fa9e9d8c9adf1be8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:07aa5290ff7381444b977cbf446d7ebca6a1c420b397f986fa9e9d8c9adf1be8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:07aa5290ff7381444b977cbf446d7ebca6a1c420b397f986fa9e9d8c9adf1be8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:6305341480be0b6b7f697219e732ca2548acb5288395d63509f569b4519664f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6305341480be0b6b7f697219e732ca2548acb5288395d63509f569b4519664f6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:6305341480be0b6b7f697219e732ca2548acb5288395d63509f569b4519664f6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:98bed57d94698230f4cdb198ebe978b1682b38712328aece4c2ebd73461bb8b6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:98bed57d94698230f4cdb198ebe978b1682b38712328aece4c2ebd73461bb8b6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:98bed57d94698230f4cdb198ebe978b1682b38712328aece4c2ebd73461bb8b6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:ba88c82df154d8653b296550daf2223db03949a365759565b35b7c783abba3dd_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:ba88c82df154d8653b296550daf2223db03949a365759565b35b7c783abba3dd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:ba88c82df154d8653b296550daf2223db03949a365759565b35b7c783abba3dd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0d4c1ef77c23535b94622e5d2244a56ba45ee5293be61e427c346972c5597370_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0d4c1ef77c23535b94622e5d2244a56ba45ee5293be61e427c346972c5597370_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0d4c1ef77c23535b94622e5d2244a56ba45ee5293be61e427c346972c5597370_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a1c38c679eef40b9bc2d78cb3db61f01f626bfff24fbc2f98fc73eb0c54aa2c7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a1c38c679eef40b9bc2d78cb3db61f01f626bfff24fbc2f98fc73eb0c54aa2c7_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a1c38c679eef40b9bc2d78cb3db61f01f626bfff24fbc2f98fc73eb0c54aa2c7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c0c45478f7eadfed4fb5b29acf3b377e475e079e5ff1666ca7895b23f5c76cd3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c0c45478f7eadfed4fb5b29acf3b377e475e079e5ff1666ca7895b23f5c76cd3_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c0c45478f7eadfed4fb5b29acf3b377e475e079e5ff1666ca7895b23f5c76cd3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d66cef9f48ebd4903b1d39ddda75053a19df4307fbca8b90a860b4cfaead8435_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d66cef9f48ebd4903b1d39ddda75053a19df4307fbca8b90a860b4cfaead8435_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d66cef9f48ebd4903b1d39ddda75053a19df4307fbca8b90a860b4cfaead8435_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:4adf4b5795ef3d76d47981a4ccbb33f3700375745629c45a229ceae9a2b93df5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:4adf4b5795ef3d76d47981a4ccbb33f3700375745629c45a229ceae9a2b93df5_arm64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:4adf4b5795ef3d76d47981a4ccbb33f3700375745629c45a229ceae9a2b93df5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:5bb8c411411d16566e6cb7af2a45e8cedace55c92fc5010936b0c1409af44e67_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:5bb8c411411d16566e6cb7af2a45e8cedace55c92fc5010936b0c1409af44e67_amd64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:5bb8c411411d16566e6cb7af2a45e8cedace55c92fc5010936b0c1409af44e67_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:dab8c131f42172489ca550a1994d78e0d17735edb3c216cf344c4cbfd21c3c02_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:dab8c131f42172489ca550a1994d78e0d17735edb3c216cf344c4cbfd21c3c02_s390x"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:dab8c131f42172489ca550a1994d78e0d17735edb3c216cf344c4cbfd21c3c02_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:f19489e85393a64ad4acebc796b27f76b1ed63ba5fdf3496f4aa984f0138ee94_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:f19489e85393a64ad4acebc796b27f76b1ed63ba5fdf3496f4aa984f0138ee94_ppc64le"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:f19489e85393a64ad4acebc796b27f76b1ed63ba5fdf3496f4aa984f0138ee94_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:2927f848d8fb08e7ab4a901632e514a6d0466d3f0b14bbfa992e93c5f805cfa1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:2927f848d8fb08e7ab4a901632e514a6d0466d3f0b14bbfa992e93c5f805cfa1_arm64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:2927f848d8fb08e7ab4a901632e514a6d0466d3f0b14bbfa992e93c5f805cfa1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:7f3ccf3b15e49c08fd2615ec0aa7eb3369335d4b3ce1561cfb86614c07c395f6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7f3ccf3b15e49c08fd2615ec0aa7eb3369335d4b3ce1561cfb86614c07c395f6_amd64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:7f3ccf3b15e49c08fd2615ec0aa7eb3369335d4b3ce1561cfb86614c07c395f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:83e96e97df3156b09d5893133cd472c4b80723646b1406d8254ded1bdda7b265_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:83e96e97df3156b09d5893133cd472c4b80723646b1406d8254ded1bdda7b265_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:83e96e97df3156b09d5893133cd472c4b80723646b1406d8254ded1bdda7b265_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:e9c01cb16a652dbe13f26edef5917cdb2b54dd7306688a9ed44208ee25603800_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e9c01cb16a652dbe13f26edef5917cdb2b54dd7306688a9ed44208ee25603800_s390x"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:e9c01cb16a652dbe13f26edef5917cdb2b54dd7306688a9ed44208ee25603800_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:0c6c1ed9d00be151db4efc00c088fdac6743b8399c28deb84512058790481d06_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0c6c1ed9d00be151db4efc00c088fdac6743b8399c28deb84512058790481d06_s390x"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:0c6c1ed9d00be151db4efc00c088fdac6743b8399c28deb84512058790481d06_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:0e744643160bc5b53765fa725d8c7f5b8c2a8ca761fc1614ede3826eddbb726b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0e744643160bc5b53765fa725d8c7f5b8c2a8ca761fc1614ede3826eddbb726b_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:0e744643160bc5b53765fa725d8c7f5b8c2a8ca761fc1614ede3826eddbb726b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:6850c3fb5c849e746d37efca1a775b2261f76731a9a620a565c9a0314920e7b4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:6850c3fb5c849e746d37efca1a775b2261f76731a9a620a565c9a0314920e7b4_amd64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:6850c3fb5c849e746d37efca1a775b2261f76731a9a620a565c9a0314920e7b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:e6432c62d7a1292334d5930af72b488905fca28fe47166799bea238be4051ab1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:e6432c62d7a1292334d5930af72b488905fca28fe47166799bea238be4051ab1_arm64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:e6432c62d7a1292334d5930af72b488905fca28fe47166799bea238be4051ab1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:00d9df8686b27c1154b8bffce6e9f245df586882dd96d1be3e204f901f37b35c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:00d9df8686b27c1154b8bffce6e9f245df586882dd96d1be3e204f901f37b35c_arm64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:00d9df8686b27c1154b8bffce6e9f245df586882dd96d1be3e204f901f37b35c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:0f452b32b14dde4a6241d5b4e42268e95619d97304b925f4aa6ad6b6881bd963_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:0f452b32b14dde4a6241d5b4e42268e95619d97304b925f4aa6ad6b6881bd963_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:0f452b32b14dde4a6241d5b4e42268e95619d97304b925f4aa6ad6b6881bd963_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:423dcd2a1abea874d6ded04c3512d7c4c603bd5dbe54922c5f65eebcbc133396_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:423dcd2a1abea874d6ded04c3512d7c4c603bd5dbe54922c5f65eebcbc133396_s390x"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:423dcd2a1abea874d6ded04c3512d7c4c603bd5dbe54922c5f65eebcbc133396_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:63d39f27aadc6276d5e2596ff1a2948d0c8ff93381c974a01f22dcb25665bb46_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:63d39f27aadc6276d5e2596ff1a2948d0c8ff93381c974a01f22dcb25665bb46_amd64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:63d39f27aadc6276d5e2596ff1a2948d0c8ff93381c974a01f22dcb25665bb46_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aaf7bfbaf439642588cdece269cb39143d294b977cabedf463907d53e85fa7b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aaf7bfbaf439642588cdece269cb39143d294b977cabedf463907d53e85fa7b2_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aaf7bfbaf439642588cdece269cb39143d294b977cabedf463907d53e85fa7b2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2d66ce01f3d1ed1daf73007ac8db34cfc1394dde1226ad947f17aa55438addc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2d66ce01f3d1ed1daf73007ac8db34cfc1394dde1226ad947f17aa55438addc_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2d66ce01f3d1ed1daf73007ac8db34cfc1394dde1226ad947f17aa55438addc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d8e35321ca47417408837e6ff41fa9bfbda86089ea3fdc2a7b29d4472c639af7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d8e35321ca47417408837e6ff41fa9bfbda86089ea3fdc2a7b29d4472c639af7_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d8e35321ca47417408837e6ff41fa9bfbda86089ea3fdc2a7b29d4472c639af7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:38215184581be0dadaad585a4c98942013e32b6058e18539343256cec5d38179_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:38215184581be0dadaad585a4c98942013e32b6058e18539343256cec5d38179_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:38215184581be0dadaad585a4c98942013e32b6058e18539343256cec5d38179_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bbe3cddd667a620024d2e945679043157d65a37e1f93054dd379c174ffb7020b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bbe3cddd667a620024d2e945679043157d65a37e1f93054dd379c174ffb7020b_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bbe3cddd667a620024d2e945679043157d65a37e1f93054dd379c174ffb7020b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e970bab8b8ccfa02c21f1b4e59ce574fb88c2141cc2f03cbc1ef8f3dc416ae90_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e970bab8b8ccfa02c21f1b4e59ce574fb88c2141cc2f03cbc1ef8f3dc416ae90_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e970bab8b8ccfa02c21f1b4e59ce574fb88c2141cc2f03cbc1ef8f3dc416ae90_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:7446a0b6d5d3104ead3cd03dc250a0e67b25be9bc2f61a9f0a3a689a83255a6f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:7446a0b6d5d3104ead3cd03dc250a0e67b25be9bc2f61a9f0a3a689a83255a6f_amd64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:7446a0b6d5d3104ead3cd03dc250a0e67b25be9bc2f61a9f0a3a689a83255a6f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:85270d3ce16bc2c28341f6f94109f3bdcaeebad31c058a94b04095a52eacc927_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85270d3ce16bc2c28341f6f94109f3bdcaeebad31c058a94b04095a52eacc927_s390x"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:85270d3ce16bc2c28341f6f94109f3bdcaeebad31c058a94b04095a52eacc927_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:d9f169ad0c89fbe2d4ec67933a42481ded047f47c84ae512d5a1b0ee1655da80_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:d9f169ad0c89fbe2d4ec67933a42481ded047f47c84ae512d5a1b0ee1655da80_arm64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:d9f169ad0c89fbe2d4ec67933a42481ded047f47c84ae512d5a1b0ee1655da80_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:e6fe66477628efff378f4ce16e52e5549c6a60876beb002d8793a92bdebf760f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e6fe66477628efff378f4ce16e52e5549c6a60876beb002d8793a92bdebf760f_ppc64le"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:e6fe66477628efff378f4ce16e52e5549c6a60876beb002d8793a92bdebf760f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:49805fc75d4d1dc78df2d48c21fa08b111fd7fd14597297d954e41edde68dc5f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:49805fc75d4d1dc78df2d48c21fa08b111fd7fd14597297d954e41edde68dc5f_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:49805fc75d4d1dc78df2d48c21fa08b111fd7fd14597297d954e41edde68dc5f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:9a6842a9ef81a0d2bed850d6b845fd6b4e94c4f46cb0dec520b7514242e075be_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9a6842a9ef81a0d2bed850d6b845fd6b4e94c4f46cb0dec520b7514242e075be_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:9a6842a9ef81a0d2bed850d6b845fd6b4e94c4f46cb0dec520b7514242e075be_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:9f6e9ee024d69cde0ed2d11a0018e62b3f80a276a8a3ea0c6b5cab7f2ee5d63b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9f6e9ee024d69cde0ed2d11a0018e62b3f80a276a8a3ea0c6b5cab7f2ee5d63b_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:9f6e9ee024d69cde0ed2d11a0018e62b3f80a276a8a3ea0c6b5cab7f2ee5d63b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:e330e84347f9bcd81258cdd60433afa10e5cee8603ab21719cbe068b3e4c88be_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:e330e84347f9bcd81258cdd60433afa10e5cee8603ab21719cbe068b3e4c88be_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:e330e84347f9bcd81258cdd60433afa10e5cee8603ab21719cbe068b3e4c88be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:14ac8d76fa7942d416bb4f047cd528b999fc6a0ab6c107d99a54e6a5ab682d86_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:14ac8d76fa7942d416bb4f047cd528b999fc6a0ab6c107d99a54e6a5ab682d86_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:14ac8d76fa7942d416bb4f047cd528b999fc6a0ab6c107d99a54e6a5ab682d86_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9d246f42a40d342ba6f24e999a3c978b1e47cbbf6bcc4973568c2d7cd5481443_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:9d246f42a40d342ba6f24e999a3c978b1e47cbbf6bcc4973568c2d7cd5481443_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9d246f42a40d342ba6f24e999a3c978b1e47cbbf6bcc4973568c2d7cd5481443_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b4cf77fdebd06abf6278267c28b997484c4e0dd08c5717355bd1c26b44fe0c80_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:b4cf77fdebd06abf6278267c28b997484c4e0dd08c5717355bd1c26b44fe0c80_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b4cf77fdebd06abf6278267c28b997484c4e0dd08c5717355bd1c26b44fe0c80_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dd1e880d1201b6ab6414646796f4f60eeb943b6c25427d8d65b8d615e5cd41f9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dd1e880d1201b6ab6414646796f4f60eeb943b6c25427d8d65b8d615e5cd41f9_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:dd1e880d1201b6ab6414646796f4f60eeb943b6c25427d8d65b8d615e5cd41f9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:2ded194ee5e44e2e88c3ee71df56b8eafa5488c8aee7834f5653e088de362834_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2ded194ee5e44e2e88c3ee71df56b8eafa5488c8aee7834f5653e088de362834_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:2ded194ee5e44e2e88c3ee71df56b8eafa5488c8aee7834f5653e088de362834_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:4e63cc9152d5563d54ca7672ca2a2554173d6bc3b70f35086a9e000a248eb053_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:4e63cc9152d5563d54ca7672ca2a2554173d6bc3b70f35086a9e000a248eb053_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:4e63cc9152d5563d54ca7672ca2a2554173d6bc3b70f35086a9e000a248eb053_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:9fef79d5149f992250ad8eb4fbf38c6019d81a896b04640b81e75bc9f3c9a3a1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:9fef79d5149f992250ad8eb4fbf38c6019d81a896b04640b81e75bc9f3c9a3a1_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:9fef79d5149f992250ad8eb4fbf38c6019d81a896b04640b81e75bc9f3c9a3a1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:a74f562ad3942882dc6090fc7d7afed1ce0de171dcec71e3b134bd65f49c877d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a74f562ad3942882dc6090fc7d7afed1ce0de171dcec71e3b134bd65f49c877d_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:a74f562ad3942882dc6090fc7d7afed1ce0de171dcec71e3b134bd65f49c877d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:0ecb96e4101cb5c167f53928406a3c680afea2e29936eab9456fdf77b25267cf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0ecb96e4101cb5c167f53928406a3c680afea2e29936eab9456fdf77b25267cf_s390x"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:0ecb96e4101cb5c167f53928406a3c680afea2e29936eab9456fdf77b25267cf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:4386baf8b6a58a52d9ee6bd08927dc1474d71d43cc9fdf82a9e9ecc48ae1fc1c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:4386baf8b6a58a52d9ee6bd08927dc1474d71d43cc9fdf82a9e9ecc48ae1fc1c_amd64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:4386baf8b6a58a52d9ee6bd08927dc1474d71d43cc9fdf82a9e9ecc48ae1fc1c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:62b9ceaa7e05b5b3c71c78b72a776832db887fa9a762d23631c724acaf4c5100_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:62b9ceaa7e05b5b3c71c78b72a776832db887fa9a762d23631c724acaf4c5100_ppc64le"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:62b9ceaa7e05b5b3c71c78b72a776832db887fa9a762d23631c724acaf4c5100_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:96f953ab0da81b2847a2b80e2a6a88969e23af1aa30c51f6a20ef212a1807c2a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:96f953ab0da81b2847a2b80e2a6a88969e23af1aa30c51f6a20ef212a1807c2a_arm64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:96f953ab0da81b2847a2b80e2a6a88969e23af1aa30c51f6a20ef212a1807c2a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:2e086c70349dfeb19a50aafb79fc6c0beee5131269eb7dbc1a37b3ab532db95a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:2e086c70349dfeb19a50aafb79fc6c0beee5131269eb7dbc1a37b3ab532db95a_amd64"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:2e086c70349dfeb19a50aafb79fc6c0beee5131269eb7dbc1a37b3ab532db95a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:6f86fbe5acffba12efe6ca2060fe1b65e6d503614a4c715956813c7e13381fee_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:6f86fbe5acffba12efe6ca2060fe1b65e6d503614a4c715956813c7e13381fee_arm64"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:6f86fbe5acffba12efe6ca2060fe1b65e6d503614a4c715956813c7e13381fee_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:9bd00330312a251cd562ca1dcf1fbe8ee8f02627ffb5694e61d61748a755c75b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:9bd00330312a251cd562ca1dcf1fbe8ee8f02627ffb5694e61d61748a755c75b_ppc64le"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:9bd00330312a251cd562ca1dcf1fbe8ee8f02627ffb5694e61d61748a755c75b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:dfc0cc56c884867c37bc29838633752f6e768931b96c648173ce8b0bf0984e99_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:dfc0cc56c884867c37bc29838633752f6e768931b96c648173ce8b0bf0984e99_s390x"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:dfc0cc56c884867c37bc29838633752f6e768931b96c648173ce8b0bf0984e99_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:4bd414053941839103b11dc3664a247d3160d66217da90c2514e9b36001523de_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:4bd414053941839103b11dc3664a247d3160d66217da90c2514e9b36001523de_s390x"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:4bd414053941839103b11dc3664a247d3160d66217da90c2514e9b36001523de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:71cdb27ab8f99f26e3a62605587a22a546a869fecfabb2e174430e504caa0a0b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:71cdb27ab8f99f26e3a62605587a22a546a869fecfabb2e174430e504caa0a0b_arm64"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:71cdb27ab8f99f26e3a62605587a22a546a869fecfabb2e174430e504caa0a0b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9a5975b4fcc68ba8963b8b4dc297974d2a3f0c721c98a0a321148f569ce5782c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9a5975b4fcc68ba8963b8b4dc297974d2a3f0c721c98a0a321148f569ce5782c_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9a5975b4fcc68ba8963b8b4dc297974d2a3f0c721c98a0a321148f569ce5782c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9d93ca27f96074332777c87334d39b0ad23d01557cf72b2a0768ba19cee1cb9d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9d93ca27f96074332777c87334d39b0ad23d01557cf72b2a0768ba19cee1cb9d_amd64"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9d93ca27f96074332777c87334d39b0ad23d01557cf72b2a0768ba19cee1cb9d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:2b05113f8dce8496ea35f2ec2a58740456a833352eb8e103f6f27bf7aa62d16b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:2b05113f8dce8496ea35f2ec2a58740456a833352eb8e103f6f27bf7aa62d16b_s390x"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:2b05113f8dce8496ea35f2ec2a58740456a833352eb8e103f6f27bf7aa62d16b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:51c2adf66d8af344419069de0a324715a02ffeddcc958d97d104dac89f2d1989_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:51c2adf66d8af344419069de0a324715a02ffeddcc958d97d104dac89f2d1989_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:51c2adf66d8af344419069de0a324715a02ffeddcc958d97d104dac89f2d1989_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:5946d6577abf9803dbf84f013c939ac42a13d1e9336b043bb0121481eaeea0b6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:5946d6577abf9803dbf84f013c939ac42a13d1e9336b043bb0121481eaeea0b6_arm64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:5946d6577abf9803dbf84f013c939ac42a13d1e9336b043bb0121481eaeea0b6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:8f0b51e2fb3dd05b858186a4c198ecb59357b75a1129618fed7b68b66e6e833e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8f0b51e2fb3dd05b858186a4c198ecb59357b75a1129618fed7b68b66e6e833e_amd64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:8f0b51e2fb3dd05b858186a4c198ecb59357b75a1129618fed7b68b66e6e833e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:9403c54dba6f81879d210a50a8baf0514058beae843468093bb2d44be58f7278_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9403c54dba6f81879d210a50a8baf0514058beae843468093bb2d44be58f7278_arm64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:9403c54dba6f81879d210a50a8baf0514058beae843468093bb2d44be58f7278_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:c911824ebe4cb61142d0cdefd57d5474ccbd4ccd3963cb8260fff7326a44c887_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:c911824ebe4cb61142d0cdefd57d5474ccbd4ccd3963cb8260fff7326a44c887_amd64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:c911824ebe4cb61142d0cdefd57d5474ccbd4ccd3963cb8260fff7326a44c887_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:dca3b79d55358254d57655d96c42c951e17ec7940135747c0847a2d3e6417684_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dca3b79d55358254d57655d96c42c951e17ec7940135747c0847a2d3e6417684_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:dca3b79d55358254d57655d96c42c951e17ec7940135747c0847a2d3e6417684_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e6fa738d7d221ead6a31077f5a68c2159af4c51f2b4c53935d62fa55ac3b3bc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e6fa738d7d221ead6a31077f5a68c2159af4c51f2b4c53935d62fa55ac3b3bc_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e6fa738d7d221ead6a31077f5a68c2159af4c51f2b4c53935d62fa55ac3b3bc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:36059298be56d29939520451397b6b999fc046f68ea55def1e0cef0621df61f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:36059298be56d29939520451397b6b999fc046f68ea55def1e0cef0621df61f0_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:36059298be56d29939520451397b6b999fc046f68ea55def1e0cef0621df61f0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aae07ba3bb75f3c1f80c13fe1d19b4b2e771f570d75c8113142d96f40997c9bf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aae07ba3bb75f3c1f80c13fe1d19b4b2e771f570d75c8113142d96f40997c9bf_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aae07ba3bb75f3c1f80c13fe1d19b4b2e771f570d75c8113142d96f40997c9bf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b34647462bdadf67cf1a5f66698f97341a0ccb4b19e4d5c25307e7e37859c14d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b34647462bdadf67cf1a5f66698f97341a0ccb4b19e4d5c25307e7e37859c14d_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b34647462bdadf67cf1a5f66698f97341a0ccb4b19e4d5c25307e7e37859c14d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:398894cf7aa919dd067347e6e53cdfcd3031754cce868d3acaed558501c4e2d5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:398894cf7aa919dd067347e6e53cdfcd3031754cce868d3acaed558501c4e2d5_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:398894cf7aa919dd067347e6e53cdfcd3031754cce868d3acaed558501c4e2d5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c5a3475dfdccd0a9a629ba91ae4c63a1b844b91097f39d7a8b99540d46a4c572_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c5a3475dfdccd0a9a629ba91ae4c63a1b844b91097f39d7a8b99540d46a4c572_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c5a3475dfdccd0a9a629ba91ae4c63a1b844b91097f39d7a8b99540d46a4c572_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:d370b479755ff764b1dd257fed6991d6b3a7a00a3d71f56f2cfacf48c2a5d19a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:d370b479755ff764b1dd257fed6991d6b3a7a00a3d71f56f2cfacf48c2a5d19a_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:d370b479755ff764b1dd257fed6991d6b3a7a00a3d71f56f2cfacf48c2a5d19a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dc6bacb67ad0d6ec5b5f20ddcbf0c7d054c1f2714b19b9fc0b0fdb4e590ba2fa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dc6bacb67ad0d6ec5b5f20ddcbf0c7d054c1f2714b19b9fc0b0fdb4e590ba2fa_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dc6bacb67ad0d6ec5b5f20ddcbf0c7d054c1f2714b19b9fc0b0fdb4e590ba2fa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:54a36acc13754e49f01c800a7c65abe62409f2d773ce9ba768736e1213428510_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:54a36acc13754e49f01c800a7c65abe62409f2d773ce9ba768736e1213428510_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:54a36acc13754e49f01c800a7c65abe62409f2d773ce9ba768736e1213428510_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:642d8fda3e85feb4933ceb909eeeb881bc32ae95cd801fcbb35bf3a10db7d87d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:642d8fda3e85feb4933ceb909eeeb881bc32ae95cd801fcbb35bf3a10db7d87d_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:642d8fda3e85feb4933ceb909eeeb881bc32ae95cd801fcbb35bf3a10db7d87d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:a506a5ec3377cf46a57af5f2231c3db3e6d632be1d7d983e02c252148cfe5bb9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:a506a5ec3377cf46a57af5f2231c3db3e6d632be1d7d983e02c252148cfe5bb9_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:a506a5ec3377cf46a57af5f2231c3db3e6d632be1d7d983e02c252148cfe5bb9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c564dc3bcb8221561757149b3682829ee3cd99ee617c411cd5451a629c81b62d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c564dc3bcb8221561757149b3682829ee3cd99ee617c411cd5451a629c81b62d_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c564dc3bcb8221561757149b3682829ee3cd99ee617c411cd5451a629c81b62d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5_arm64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613_amd64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:adc6a34a9c6593ae13fc758328b332be445f9ecd6f30feb7dd7d9d1a6088d46e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:adc6a34a9c6593ae13fc758328b332be445f9ecd6f30feb7dd7d9d1a6088d46e_arm64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:adc6a34a9c6593ae13fc758328b332be445f9ecd6f30feb7dd7d9d1a6088d46e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:c5f6a20c9a2c125c152ba7f589724abdf9d90ad9ba63f489a46265804323d6d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c5f6a20c9a2c125c152ba7f589724abdf9d90ad9ba63f489a46265804323d6d5_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:c5f6a20c9a2c125c152ba7f589724abdf9d90ad9ba63f489a46265804323d6d5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:cb38f718750a7704f48eb4ece2f755128f4aefcd7eddd0c7a709e91c181dd3f4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:cb38f718750a7704f48eb4ece2f755128f4aefcd7eddd0c7a709e91c181dd3f4_amd64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:cb38f718750a7704f48eb4ece2f755128f4aefcd7eddd0c7a709e91c181dd3f4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:61717fa54464cf06b2ebf959f085441e731419557d5839d5cdf6422399836fef_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:61717fa54464cf06b2ebf959f085441e731419557d5839d5cdf6422399836fef_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:61717fa54464cf06b2ebf959f085441e731419557d5839d5cdf6422399836fef_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:f8da68cced878a18cc21194ff9581875aeaade8fc7f7e89dccc53af1ece0c476_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f8da68cced878a18cc21194ff9581875aeaade8fc7f7e89dccc53af1ece0c476_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:f8da68cced878a18cc21194ff9581875aeaade8fc7f7e89dccc53af1ece0c476_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:f9c6add4995289f35f26a8bdf420dce5176d0df7de75d827b17249e98743f807_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f9c6add4995289f35f26a8bdf420dce5176d0df7de75d827b17249e98743f807_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:f9c6add4995289f35f26a8bdf420dce5176d0df7de75d827b17249e98743f807_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:3bfc96786683accf8c9a86c5df6ccad4787491ce024439363e5c3cb5304d6b26_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:3bfc96786683accf8c9a86c5df6ccad4787491ce024439363e5c3cb5304d6b26_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:3bfc96786683accf8c9a86c5df6ccad4787491ce024439363e5c3cb5304d6b26_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:59fee348c13b66c5b4371927a974a818c29f886f1c45dc371cbd53b879513fc3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:59fee348c13b66c5b4371927a974a818c29f886f1c45dc371cbd53b879513fc3_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:59fee348c13b66c5b4371927a974a818c29f886f1c45dc371cbd53b879513fc3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:653e93b1b66d3dec70fb96b9fb6d928a3bae48bf7f92435b2e716786330ffd46_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:653e93b1b66d3dec70fb96b9fb6d928a3bae48bf7f92435b2e716786330ffd46_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:653e93b1b66d3dec70fb96b9fb6d928a3bae48bf7f92435b2e716786330ffd46_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:a66d456277242749c7fc587301ec6e59dddfc012d2f2edb38d05800dccc1d39f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a66d456277242749c7fc587301ec6e59dddfc012d2f2edb38d05800dccc1d39f_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:a66d456277242749c7fc587301ec6e59dddfc012d2f2edb38d05800dccc1d39f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:baef8c52c5171ac5ed1953cc6f5a6635f3fd1b973acacca8440579c1a131edff_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:baef8c52c5171ac5ed1953cc6f5a6635f3fd1b973acacca8440579c1a131edff_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:baef8c52c5171ac5ed1953cc6f5a6635f3fd1b973acacca8440579c1a131edff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:fb1b4b77e723a5b45d0abe3fc69a166e5deebe69e58b4d8f6b42901743a83225_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:fb1b4b77e723a5b45d0abe3fc69a166e5deebe69e58b4d8f6b42901743a83225_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:fb1b4b77e723a5b45d0abe3fc69a166e5deebe69e58b4d8f6b42901743a83225_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:a81ed610d230d154175055cf28278a4a455301d4a7cebc6a42f3f151948fa107_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:a81ed610d230d154175055cf28278a4a455301d4a7cebc6a42f3f151948fa107_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:a81ed610d230d154175055cf28278a4a455301d4a7cebc6a42f3f151948fa107_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:e30d789bf329cc985755c95d7db3babac3204acf36f20d4ce139185dde58f28b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e30d789bf329cc985755c95d7db3babac3204acf36f20d4ce139185dde58f28b_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:e30d789bf329cc985755c95d7db3babac3204acf36f20d4ce139185dde58f28b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:f5f130f89a62f8da949a35288e5ed7439245805abfe1b52365a0aa1e4bc68ec0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:f5f130f89a62f8da949a35288e5ed7439245805abfe1b52365a0aa1e4bc68ec0_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:f5f130f89a62f8da949a35288e5ed7439245805abfe1b52365a0aa1e4bc68ec0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45e39b26cd91bbfdfaa66d0b6c03e3529281997064a082514eda4bee68f2a0ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45e39b26cd91bbfdfaa66d0b6c03e3529281997064a082514eda4bee68f2a0ce_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45e39b26cd91bbfdfaa66d0b6c03e3529281997064a082514eda4bee68f2a0ce_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6a402c07ae23a8658ba93a83a3e8c5ae00f5ef90d41eca9d1a45ec5574ff733d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6a402c07ae23a8658ba93a83a3e8c5ae00f5ef90d41eca9d1a45ec5574ff733d_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6a402c07ae23a8658ba93a83a3e8c5ae00f5ef90d41eca9d1a45ec5574ff733d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:97878268f0c9014acff6ed627c18c27b54acb187b829e7f208fc196d181f32cd_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:97878268f0c9014acff6ed627c18c27b54acb187b829e7f208fc196d181f32cd_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:97878268f0c9014acff6ed627c18c27b54acb187b829e7f208fc196d181f32cd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae265210190f02c582beb5ab1fbcfb9164ce26e723ba6a0b4efa2e237a9a947c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae265210190f02c582beb5ab1fbcfb9164ce26e723ba6a0b4efa2e237a9a947c_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae265210190f02c582beb5ab1fbcfb9164ce26e723ba6a0b4efa2e237a9a947c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:38a55801068946e0438d7a99976175a240246c4213708691b99bcfcccf33ab8c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:38a55801068946e0438d7a99976175a240246c4213708691b99bcfcccf33ab8c_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:38a55801068946e0438d7a99976175a240246c4213708691b99bcfcccf33ab8c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:428feb214ab294585b9a590e3cc87a22be9a163d27fd42e29856c2bc50ce8523_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:428feb214ab294585b9a590e3cc87a22be9a163d27fd42e29856c2bc50ce8523_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:428feb214ab294585b9a590e3cc87a22be9a163d27fd42e29856c2bc50ce8523_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:91868064e716a3262931ea114782d36bdd6484d8f9d9f686e7966ef0e009f700_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:91868064e716a3262931ea114782d36bdd6484d8f9d9f686e7966ef0e009f700_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:91868064e716a3262931ea114782d36bdd6484d8f9d9f686e7966ef0e009f700_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c89832ef939ad2aa5e7698cb515e4bb79d5d93239ea2f0f93a3915de49d3b9e1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c89832ef939ad2aa5e7698cb515e4bb79d5d93239ea2f0f93a3915de49d3b9e1_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c89832ef939ad2aa5e7698cb515e4bb79d5d93239ea2f0f93a3915de49d3b9e1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:39f4b17ad9ec382e3fc319f15dd1597345284f3374fe37e8c5163ed2fabe3b8a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:39f4b17ad9ec382e3fc319f15dd1597345284f3374fe37e8c5163ed2fabe3b8a_arm64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:39f4b17ad9ec382e3fc319f15dd1597345284f3374fe37e8c5163ed2fabe3b8a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:72c26f4e4c0ca5de067cc6a12bc4c12710161e53af1e738f7c1a75cb88e545fe_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:72c26f4e4c0ca5de067cc6a12bc4c12710161e53af1e738f7c1a75cb88e545fe_amd64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:72c26f4e4c0ca5de067cc6a12bc4c12710161e53af1e738f7c1a75cb88e545fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:bc6b1421ec7e87312ef35964b4b5a1da5f22b5c9e23066c356079a926d0c7405_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:bc6b1421ec7e87312ef35964b4b5a1da5f22b5c9e23066c356079a926d0c7405_ppc64le"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:bc6b1421ec7e87312ef35964b4b5a1da5f22b5c9e23066c356079a926d0c7405_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:01a41fe47634cdeea9e2ecd1799d06c6f7505ec20f17975c38d30541fb0036e9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:01a41fe47634cdeea9e2ecd1799d06c6f7505ec20f17975c38d30541fb0036e9_s390x"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:01a41fe47634cdeea9e2ecd1799d06c6f7505ec20f17975c38d30541fb0036e9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:1522417d56f77c4b80171d59bceb3a14eed2ee9861f6855a0410a64443aa33e9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1522417d56f77c4b80171d59bceb3a14eed2ee9861f6855a0410a64443aa33e9_amd64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:1522417d56f77c4b80171d59bceb3a14eed2ee9861f6855a0410a64443aa33e9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:ae47cd02dc550d76fa28542333dcf527b9d299cf12da8184f0444163e2242a76_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ae47cd02dc550d76fa28542333dcf527b9d299cf12da8184f0444163e2242a76_ppc64le"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:ae47cd02dc550d76fa28542333dcf527b9d299cf12da8184f0444163e2242a76_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:f1623964fae7fc41a9749b1206f7bbdd1770cdd90985a9e9cf7258bb27455bdb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f1623964fae7fc41a9749b1206f7bbdd1770cdd90985a9e9cf7258bb27455bdb_arm64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:f1623964fae7fc41a9749b1206f7bbdd1770cdd90985a9e9cf7258bb27455bdb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:05f238cf901e3caa0a790d8e6baddd1533a481c54d851276b86b443ea3aee718_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:05f238cf901e3caa0a790d8e6baddd1533a481c54d851276b86b443ea3aee718_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:05f238cf901e3caa0a790d8e6baddd1533a481c54d851276b86b443ea3aee718_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0bd3c2f36d5018a1aa3c5409035370b8b8501ff4a8f60c08817a1642db748130_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:0bd3c2f36d5018a1aa3c5409035370b8b8501ff4a8f60c08817a1642db748130_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:0bd3c2f36d5018a1aa3c5409035370b8b8501ff4a8f60c08817a1642db748130_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10ca25b69adeff0bea528133304fcb0c99f3b6599b72c4acb36a5d7502d62c56_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:10ca25b69adeff0bea528133304fcb0c99f3b6599b72c4acb36a5d7502d62c56_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:10ca25b69adeff0bea528133304fcb0c99f3b6599b72c4acb36a5d7502d62c56_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b71c80ec493d59db401093ad6803d4c777dc7b00c1902ce68088c16c59c98f93_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:b71c80ec493d59db401093ad6803d4c777dc7b00c1902ce68088c16c59c98f93_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:b71c80ec493d59db401093ad6803d4c777dc7b00c1902ce68088c16c59c98f93_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:1004f851ffd434530d903a7cf22dcdbf5cd4f70464fe0fea673e2d024158953b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:1004f851ffd434530d903a7cf22dcdbf5cd4f70464fe0fea673e2d024158953b_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:1004f851ffd434530d903a7cf22dcdbf5cd4f70464fe0fea673e2d024158953b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:4d681d495a0746267c0d44b07e2b577065ce8d42fe0123a0bea9dde2d7da75c0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:4d681d495a0746267c0d44b07e2b577065ce8d42fe0123a0bea9dde2d7da75c0_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:4d681d495a0746267c0d44b07e2b577065ce8d42fe0123a0bea9dde2d7da75c0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:6d0a65db44a056ce7be869e8fcfbe5308d5e0d3d73a00c0dde24c14584976590_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:6d0a65db44a056ce7be869e8fcfbe5308d5e0d3d73a00c0dde24c14584976590_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:6d0a65db44a056ce7be869e8fcfbe5308d5e0d3d73a00c0dde24c14584976590_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:dbebd62aa4c707631cf1fc4dbc6aa6b5699052f68e3a2459d9a477d0e7984738_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:dbebd62aa4c707631cf1fc4dbc6aa6b5699052f68e3a2459d9a477d0e7984738_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:dbebd62aa4c707631cf1fc4dbc6aa6b5699052f68e3a2459d9a477d0e7984738_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:15c7959a59e39e92557ba5c02b9f4d7870942ce53ec4f24632763aff524c1f51_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:15c7959a59e39e92557ba5c02b9f4d7870942ce53ec4f24632763aff524c1f51_s390x"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:15c7959a59e39e92557ba5c02b9f4d7870942ce53ec4f24632763aff524c1f51_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:33666ce9fcbd50945e9edfcce463e38af97b768db6833389b191f9d472bd85cd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:33666ce9fcbd50945e9edfcce463e38af97b768db6833389b191f9d472bd85cd_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:33666ce9fcbd50945e9edfcce463e38af97b768db6833389b191f9d472bd85cd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:be9e646a80ac0804e4a2895f56930aa8851b13ad6a344ab42d7d09fdccb13f9b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:be9e646a80ac0804e4a2895f56930aa8851b13ad6a344ab42d7d09fdccb13f9b_ppc64le"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:be9e646a80ac0804e4a2895f56930aa8851b13ad6a344ab42d7d09fdccb13f9b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd08196cbbde1f8a8c597541764fcc4091468214bf020d1eee1e6fc0d4306cf4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd08196cbbde1f8a8c597541764fcc4091468214bf020d1eee1e6fc0d4306cf4_arm64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd08196cbbde1f8a8c597541764fcc4091468214bf020d1eee1e6fc0d4306cf4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:6c5fda2abf62ffbcd26f76cb0452bfc63802d3ea3bcfea31a5e95688e52b5948_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:6c5fda2abf62ffbcd26f76cb0452bfc63802d3ea3bcfea31a5e95688e52b5948_amd64"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:6c5fda2abf62ffbcd26f76cb0452bfc63802d3ea3bcfea31a5e95688e52b5948_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:789e69881070a24d9ce5aab9b3e2388bb6aa317aee7b8eef1ad81b6dd63fcaad_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:789e69881070a24d9ce5aab9b3e2388bb6aa317aee7b8eef1ad81b6dd63fcaad_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:789e69881070a24d9ce5aab9b3e2388bb6aa317aee7b8eef1ad81b6dd63fcaad_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:9842bf98a1fc232be7759dccfc580b4dde9bbb5c5c89ad2ec175d3726daff41e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:9842bf98a1fc232be7759dccfc580b4dde9bbb5c5c89ad2ec175d3726daff41e_arm64"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:9842bf98a1fc232be7759dccfc580b4dde9bbb5c5c89ad2ec175d3726daff41e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:e0b86b33f2500a59ea207bb3e13e6e5f3124ff2cdf3dac04862dfac27bed202d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e0b86b33f2500a59ea207bb3e13e6e5f3124ff2cdf3dac04862dfac27bed202d_s390x"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:e0b86b33f2500a59ea207bb3e13e6e5f3124ff2cdf3dac04862dfac27bed202d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:3d819a084c870dafe60716f868bc646b99bbf612d9778eae322402f377609182_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3d819a084c870dafe60716f868bc646b99bbf612d9778eae322402f377609182_amd64"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:3d819a084c870dafe60716f868bc646b99bbf612d9778eae322402f377609182_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:69c10bcf74cc184fb52bf114b1f82501ad3a38ff3baf0d2efef60d9dfe65d53c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:69c10bcf74cc184fb52bf114b1f82501ad3a38ff3baf0d2efef60d9dfe65d53c_s390x"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:69c10bcf74cc184fb52bf114b1f82501ad3a38ff3baf0d2efef60d9dfe65d53c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:81e531dc7d130c5f39fd53747b1fa9f7031ded0d9f3842866083fde72a4a3449_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:81e531dc7d130c5f39fd53747b1fa9f7031ded0d9f3842866083fde72a4a3449_arm64"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:81e531dc7d130c5f39fd53747b1fa9f7031ded0d9f3842866083fde72a4a3449_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:9586e53a17b6bb1138ce8f0d1964cc5ac013190ac7a6b067e6a8bdaba0ee6b2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:9586e53a17b6bb1138ce8f0d1964cc5ac013190ac7a6b067e6a8bdaba0ee6b2d_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:9586e53a17b6bb1138ce8f0d1964cc5ac013190ac7a6b067e6a8bdaba0ee6b2d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1479d090d140945c60c2163ea6660cda4bf1278573dc78aa0326c36dbf903f42_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1479d090d140945c60c2163ea6660cda4bf1278573dc78aa0326c36dbf903f42_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1479d090d140945c60c2163ea6660cda4bf1278573dc78aa0326c36dbf903f42_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:67417c780401e4093f4d576fa2e540688d35a0d0e009952a53fcbc906a07e7cf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:67417c780401e4093f4d576fa2e540688d35a0d0e009952a53fcbc906a07e7cf_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:67417c780401e4093f4d576fa2e540688d35a0d0e009952a53fcbc906a07e7cf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c276eea468f3c6a1b34ae0d50e58e16e7339c2c77ce1caeb1edbeb872cdb0756_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c276eea468f3c6a1b34ae0d50e58e16e7339c2c77ce1caeb1edbeb872cdb0756_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c276eea468f3c6a1b34ae0d50e58e16e7339c2c77ce1caeb1edbeb872cdb0756_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e9dbf461f5ca3a902565e38eae2fe1c874652c94463549a716c764411ab1a0a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e9dbf461f5ca3a902565e38eae2fe1c874652c94463549a716c764411ab1a0a4_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e9dbf461f5ca3a902565e38eae2fe1c874652c94463549a716c764411ab1a0a4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:0bc56cf0ecbee40b504c90a842e4670499633330268efd9b8628e6463a757bcf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0bc56cf0ecbee40b504c90a842e4670499633330268efd9b8628e6463a757bcf_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:0bc56cf0ecbee40b504c90a842e4670499633330268efd9b8628e6463a757bcf_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:334eda856ebec6c459488d739f60dc6d83fbdece0ae4502a78cecaf24fbecad9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:334eda856ebec6c459488d739f60dc6d83fbdece0ae4502a78cecaf24fbecad9_arm64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:334eda856ebec6c459488d739f60dc6d83fbdece0ae4502a78cecaf24fbecad9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:8ad3e4799f68cc58ab21662354e64f9c93f5c1ce963cdb2170bd923030ad1353_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:8ad3e4799f68cc58ab21662354e64f9c93f5c1ce963cdb2170bd923030ad1353_amd64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:8ad3e4799f68cc58ab21662354e64f9c93f5c1ce963cdb2170bd923030ad1353_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:80918c5a90ee097dc96c5e4c33166d44e95573101fe1d533d1ac61558ad3ecf8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:80918c5a90ee097dc96c5e4c33166d44e95573101fe1d533d1ac61558ad3ecf8_arm64"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:80918c5a90ee097dc96c5e4c33166d44e95573101fe1d533d1ac61558ad3ecf8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:a763eeedd005d994e60283affefb59732d71928f4fe2bbb557276071daefc964_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a763eeedd005d994e60283affefb59732d71928f4fe2bbb557276071daefc964_ppc64le"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:a763eeedd005d994e60283affefb59732d71928f4fe2bbb557276071daefc964_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:db293127e0c64b1aaa4736d9163ca26f0a530231ff90e4b78a80d4df328010ab_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:db293127e0c64b1aaa4736d9163ca26f0a530231ff90e4b78a80d4df328010ab_amd64"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:db293127e0c64b1aaa4736d9163ca26f0a530231ff90e4b78a80d4df328010ab_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:2fd412554f8c8d2cd997462ad6de5c0a31dc6aa0c55d22e4c1bb1b9016966940_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:4e39e04bb2e1cf76d818cec567a0c815f06816477d3dad5afd80c6446a5bbd39_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:6dc1b50822f8f21af8eca037de4069d0fb67c4b63f2c1fa5c38951afa03d3bed_arm64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:cdcaf0315cd7be71ae40c6c471bd1f556dc4f9c604e6b6f8febe3b5697e964e0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:006f84f85453810ad19fa93dfb379a764544ee52de774798e26039978925dc9b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:59728e67c07ec285e8f3d000c6f9dfbf2200bb94933bae2ac47113418fdb097f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:d9ebbe32a5f2334b8c4348d654b2177b431b8e00048dc2f2238bf7a719f07201_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:dafe3a90166f463dd60118401539548295b78acd6708a093ace4a6098d48b170_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0ae514149e59b0643101a85c8666e0fa01b1d5dc3af101f9e9e7443a3e534caf_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a0a9877d74ae94b5d3cab031b6d2796f0c8f6ae070e7657f2156fb62652ecbb2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:42fe8471efd9d34ec05a9f15a0fb93a650621ce4df76060772cc0ad2b3cbc748_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:6e0976ab082e0247a105c72b11c2c4a20bd06abf64c22d22b9f2e0033ff01507_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:a86557a88f458e4c4abd8c798e8045bf487a733f3621f8d0efde4910ae0ffe6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:c3b2bce4f33ad9521c38c567781282dfd9c831a300c83ea8013a9cd245fef0e2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:07aa5290ff7381444b977cbf446d7ebca6a1c420b397f986fa9e9d8c9adf1be8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6305341480be0b6b7f697219e732ca2548acb5288395d63509f569b4519664f6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:98bed57d94698230f4cdb198ebe978b1682b38712328aece4c2ebd73461bb8b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:ba88c82df154d8653b296550daf2223db03949a365759565b35b7c783abba3dd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0d4c1ef77c23535b94622e5d2244a56ba45ee5293be61e427c346972c5597370_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a1c38c679eef40b9bc2d78cb3db61f01f626bfff24fbc2f98fc73eb0c54aa2c7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c0c45478f7eadfed4fb5b29acf3b377e475e079e5ff1666ca7895b23f5c76cd3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d66cef9f48ebd4903b1d39ddda75053a19df4307fbca8b90a860b4cfaead8435_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:4adf4b5795ef3d76d47981a4ccbb33f3700375745629c45a229ceae9a2b93df5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:5bb8c411411d16566e6cb7af2a45e8cedace55c92fc5010936b0c1409af44e67_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:dab8c131f42172489ca550a1994d78e0d17735edb3c216cf344c4cbfd21c3c02_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:f19489e85393a64ad4acebc796b27f76b1ed63ba5fdf3496f4aa984f0138ee94_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:2927f848d8fb08e7ab4a901632e514a6d0466d3f0b14bbfa992e93c5f805cfa1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7f3ccf3b15e49c08fd2615ec0aa7eb3369335d4b3ce1561cfb86614c07c395f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:83e96e97df3156b09d5893133cd472c4b80723646b1406d8254ded1bdda7b265_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e9c01cb16a652dbe13f26edef5917cdb2b54dd7306688a9ed44208ee25603800_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0c6c1ed9d00be151db4efc00c088fdac6743b8399c28deb84512058790481d06_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0e744643160bc5b53765fa725d8c7f5b8c2a8ca761fc1614ede3826eddbb726b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:6850c3fb5c849e746d37efca1a775b2261f76731a9a620a565c9a0314920e7b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:e6432c62d7a1292334d5930af72b488905fca28fe47166799bea238be4051ab1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:00d9df8686b27c1154b8bffce6e9f245df586882dd96d1be3e204f901f37b35c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:0f452b32b14dde4a6241d5b4e42268e95619d97304b925f4aa6ad6b6881bd963_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:423dcd2a1abea874d6ded04c3512d7c4c603bd5dbe54922c5f65eebcbc133396_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:63d39f27aadc6276d5e2596ff1a2948d0c8ff93381c974a01f22dcb25665bb46_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aaf7bfbaf439642588cdece269cb39143d294b977cabedf463907d53e85fa7b2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2d66ce01f3d1ed1daf73007ac8db34cfc1394dde1226ad947f17aa55438addc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d8e35321ca47417408837e6ff41fa9bfbda86089ea3fdc2a7b29d4472c639af7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:38215184581be0dadaad585a4c98942013e32b6058e18539343256cec5d38179_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bbe3cddd667a620024d2e945679043157d65a37e1f93054dd379c174ffb7020b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e970bab8b8ccfa02c21f1b4e59ce574fb88c2141cc2f03cbc1ef8f3dc416ae90_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:7446a0b6d5d3104ead3cd03dc250a0e67b25be9bc2f61a9f0a3a689a83255a6f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85270d3ce16bc2c28341f6f94109f3bdcaeebad31c058a94b04095a52eacc927_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:d9f169ad0c89fbe2d4ec67933a42481ded047f47c84ae512d5a1b0ee1655da80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e6fe66477628efff378f4ce16e52e5549c6a60876beb002d8793a92bdebf760f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:49805fc75d4d1dc78df2d48c21fa08b111fd7fd14597297d954e41edde68dc5f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9a6842a9ef81a0d2bed850d6b845fd6b4e94c4f46cb0dec520b7514242e075be_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9f6e9ee024d69cde0ed2d11a0018e62b3f80a276a8a3ea0c6b5cab7f2ee5d63b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:e330e84347f9bcd81258cdd60433afa10e5cee8603ab21719cbe068b3e4c88be_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:14ac8d76fa7942d416bb4f047cd528b999fc6a0ab6c107d99a54e6a5ab682d86_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:9d246f42a40d342ba6f24e999a3c978b1e47cbbf6bcc4973568c2d7cd5481443_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:b4cf77fdebd06abf6278267c28b997484c4e0dd08c5717355bd1c26b44fe0c80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dd1e880d1201b6ab6414646796f4f60eeb943b6c25427d8d65b8d615e5cd41f9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2ded194ee5e44e2e88c3ee71df56b8eafa5488c8aee7834f5653e088de362834_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:4e63cc9152d5563d54ca7672ca2a2554173d6bc3b70f35086a9e000a248eb053_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:9fef79d5149f992250ad8eb4fbf38c6019d81a896b04640b81e75bc9f3c9a3a1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a74f562ad3942882dc6090fc7d7afed1ce0de171dcec71e3b134bd65f49c877d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0ecb96e4101cb5c167f53928406a3c680afea2e29936eab9456fdf77b25267cf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:4386baf8b6a58a52d9ee6bd08927dc1474d71d43cc9fdf82a9e9ecc48ae1fc1c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:62b9ceaa7e05b5b3c71c78b72a776832db887fa9a762d23631c724acaf4c5100_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:96f953ab0da81b2847a2b80e2a6a88969e23af1aa30c51f6a20ef212a1807c2a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:2e086c70349dfeb19a50aafb79fc6c0beee5131269eb7dbc1a37b3ab532db95a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:6f86fbe5acffba12efe6ca2060fe1b65e6d503614a4c715956813c7e13381fee_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:9bd00330312a251cd562ca1dcf1fbe8ee8f02627ffb5694e61d61748a755c75b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:dfc0cc56c884867c37bc29838633752f6e768931b96c648173ce8b0bf0984e99_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:4bd414053941839103b11dc3664a247d3160d66217da90c2514e9b36001523de_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:71cdb27ab8f99f26e3a62605587a22a546a869fecfabb2e174430e504caa0a0b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9a5975b4fcc68ba8963b8b4dc297974d2a3f0c721c98a0a321148f569ce5782c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9d93ca27f96074332777c87334d39b0ad23d01557cf72b2a0768ba19cee1cb9d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:2b05113f8dce8496ea35f2ec2a58740456a833352eb8e103f6f27bf7aa62d16b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:51c2adf66d8af344419069de0a324715a02ffeddcc958d97d104dac89f2d1989_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:5946d6577abf9803dbf84f013c939ac42a13d1e9336b043bb0121481eaeea0b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8f0b51e2fb3dd05b858186a4c198ecb59357b75a1129618fed7b68b66e6e833e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9403c54dba6f81879d210a50a8baf0514058beae843468093bb2d44be58f7278_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:c911824ebe4cb61142d0cdefd57d5474ccbd4ccd3963cb8260fff7326a44c887_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dca3b79d55358254d57655d96c42c951e17ec7940135747c0847a2d3e6417684_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e6fa738d7d221ead6a31077f5a68c2159af4c51f2b4c53935d62fa55ac3b3bc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:36059298be56d29939520451397b6b999fc046f68ea55def1e0cef0621df61f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aae07ba3bb75f3c1f80c13fe1d19b4b2e771f570d75c8113142d96f40997c9bf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b34647462bdadf67cf1a5f66698f97341a0ccb4b19e4d5c25307e7e37859c14d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:398894cf7aa919dd067347e6e53cdfcd3031754cce868d3acaed558501c4e2d5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c5a3475dfdccd0a9a629ba91ae4c63a1b844b91097f39d7a8b99540d46a4c572_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:d370b479755ff764b1dd257fed6991d6b3a7a00a3d71f56f2cfacf48c2a5d19a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dc6bacb67ad0d6ec5b5f20ddcbf0c7d054c1f2714b19b9fc0b0fdb4e590ba2fa_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:54a36acc13754e49f01c800a7c65abe62409f2d773ce9ba768736e1213428510_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:642d8fda3e85feb4933ceb909eeeb881bc32ae95cd801fcbb35bf3a10db7d87d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:a506a5ec3377cf46a57af5f2231c3db3e6d632be1d7d983e02c252148cfe5bb9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c564dc3bcb8221561757149b3682829ee3cd99ee617c411cd5451a629c81b62d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:adc6a34a9c6593ae13fc758328b332be445f9ecd6f30feb7dd7d9d1a6088d46e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c5f6a20c9a2c125c152ba7f589724abdf9d90ad9ba63f489a46265804323d6d5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:cb38f718750a7704f48eb4ece2f755128f4aefcd7eddd0c7a709e91c181dd3f4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:61717fa54464cf06b2ebf959f085441e731419557d5839d5cdf6422399836fef_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f8da68cced878a18cc21194ff9581875aeaade8fc7f7e89dccc53af1ece0c476_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f9c6add4995289f35f26a8bdf420dce5176d0df7de75d827b17249e98743f807_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:3bfc96786683accf8c9a86c5df6ccad4787491ce024439363e5c3cb5304d6b26_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:59fee348c13b66c5b4371927a974a818c29f886f1c45dc371cbd53b879513fc3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:653e93b1b66d3dec70fb96b9fb6d928a3bae48bf7f92435b2e716786330ffd46_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a66d456277242749c7fc587301ec6e59dddfc012d2f2edb38d05800dccc1d39f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:baef8c52c5171ac5ed1953cc6f5a6635f3fd1b973acacca8440579c1a131edff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:fb1b4b77e723a5b45d0abe3fc69a166e5deebe69e58b4d8f6b42901743a83225_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:a81ed610d230d154175055cf28278a4a455301d4a7cebc6a42f3f151948fa107_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e30d789bf329cc985755c95d7db3babac3204acf36f20d4ce139185dde58f28b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:f5f130f89a62f8da949a35288e5ed7439245805abfe1b52365a0aa1e4bc68ec0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45e39b26cd91bbfdfaa66d0b6c03e3529281997064a082514eda4bee68f2a0ce_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6a402c07ae23a8658ba93a83a3e8c5ae00f5ef90d41eca9d1a45ec5574ff733d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:97878268f0c9014acff6ed627c18c27b54acb187b829e7f208fc196d181f32cd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae265210190f02c582beb5ab1fbcfb9164ce26e723ba6a0b4efa2e237a9a947c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:38a55801068946e0438d7a99976175a240246c4213708691b99bcfcccf33ab8c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:428feb214ab294585b9a590e3cc87a22be9a163d27fd42e29856c2bc50ce8523_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:91868064e716a3262931ea114782d36bdd6484d8f9d9f686e7966ef0e009f700_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c89832ef939ad2aa5e7698cb515e4bb79d5d93239ea2f0f93a3915de49d3b9e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:39f4b17ad9ec382e3fc319f15dd1597345284f3374fe37e8c5163ed2fabe3b8a_arm64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:72c26f4e4c0ca5de067cc6a12bc4c12710161e53af1e738f7c1a75cb88e545fe_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:bc6b1421ec7e87312ef35964b4b5a1da5f22b5c9e23066c356079a926d0c7405_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:01a41fe47634cdeea9e2ecd1799d06c6f7505ec20f17975c38d30541fb0036e9_s390x",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1522417d56f77c4b80171d59bceb3a14eed2ee9861f6855a0410a64443aa33e9_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ae47cd02dc550d76fa28542333dcf527b9d299cf12da8184f0444163e2242a76_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f1623964fae7fc41a9749b1206f7bbdd1770cdd90985a9e9cf7258bb27455bdb_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:05f238cf901e3caa0a790d8e6baddd1533a481c54d851276b86b443ea3aee718_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:0bd3c2f36d5018a1aa3c5409035370b8b8501ff4a8f60c08817a1642db748130_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:10ca25b69adeff0bea528133304fcb0c99f3b6599b72c4acb36a5d7502d62c56_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:b71c80ec493d59db401093ad6803d4c777dc7b00c1902ce68088c16c59c98f93_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:1004f851ffd434530d903a7cf22dcdbf5cd4f70464fe0fea673e2d024158953b_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:4d681d495a0746267c0d44b07e2b577065ce8d42fe0123a0bea9dde2d7da75c0_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:6d0a65db44a056ce7be869e8fcfbe5308d5e0d3d73a00c0dde24c14584976590_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:dbebd62aa4c707631cf1fc4dbc6aa6b5699052f68e3a2459d9a477d0e7984738_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:15c7959a59e39e92557ba5c02b9f4d7870942ce53ec4f24632763aff524c1f51_s390x",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:33666ce9fcbd50945e9edfcce463e38af97b768db6833389b191f9d472bd85cd_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:be9e646a80ac0804e4a2895f56930aa8851b13ad6a344ab42d7d09fdccb13f9b_ppc64le",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd08196cbbde1f8a8c597541764fcc4091468214bf020d1eee1e6fc0d4306cf4_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:6c5fda2abf62ffbcd26f76cb0452bfc63802d3ea3bcfea31a5e95688e52b5948_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:789e69881070a24d9ce5aab9b3e2388bb6aa317aee7b8eef1ad81b6dd63fcaad_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:9842bf98a1fc232be7759dccfc580b4dde9bbb5c5c89ad2ec175d3726daff41e_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e0b86b33f2500a59ea207bb3e13e6e5f3124ff2cdf3dac04862dfac27bed202d_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3d819a084c870dafe60716f868bc646b99bbf612d9778eae322402f377609182_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:69c10bcf74cc184fb52bf114b1f82501ad3a38ff3baf0d2efef60d9dfe65d53c_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:81e531dc7d130c5f39fd53747b1fa9f7031ded0d9f3842866083fde72a4a3449_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:9586e53a17b6bb1138ce8f0d1964cc5ac013190ac7a6b067e6a8bdaba0ee6b2d_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1479d090d140945c60c2163ea6660cda4bf1278573dc78aa0326c36dbf903f42_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:67417c780401e4093f4d576fa2e540688d35a0d0e009952a53fcbc906a07e7cf_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c276eea468f3c6a1b34ae0d50e58e16e7339c2c77ce1caeb1edbeb872cdb0756_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e9dbf461f5ca3a902565e38eae2fe1c874652c94463549a716c764411ab1a0a4_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0bc56cf0ecbee40b504c90a842e4670499633330268efd9b8628e6463a757bcf_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:334eda856ebec6c459488d739f60dc6d83fbdece0ae4502a78cecaf24fbecad9_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:8ad3e4799f68cc58ab21662354e64f9c93f5c1ce963cdb2170bd923030ad1353_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:80918c5a90ee097dc96c5e4c33166d44e95573101fe1d533d1ac61558ad3ecf8_arm64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a763eeedd005d994e60283affefb59732d71928f4fe2bbb557276071daefc964_ppc64le",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:db293127e0c64b1aaa4736d9163ca26f0a530231ff90e4b78a80d4df328010ab_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:2fd412554f8c8d2cd997462ad6de5c0a31dc6aa0c55d22e4c1bb1b9016966940_amd64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:4e39e04bb2e1cf76d818cec567a0c815f06816477d3dad5afd80c6446a5bbd39_ppc64le",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:6dc1b50822f8f21af8eca037de4069d0fb67c4b63f2c1fa5c38951afa03d3bed_arm64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:cdcaf0315cd7be71ae40c6c471bd1f556dc4f9c604e6b6f8febe3b5697e964e0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:006f84f85453810ad19fa93dfb379a764544ee52de774798e26039978925dc9b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:59728e67c07ec285e8f3d000c6f9dfbf2200bb94933bae2ac47113418fdb097f_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:d9ebbe32a5f2334b8c4348d654b2177b431b8e00048dc2f2238bf7a719f07201_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:dafe3a90166f463dd60118401539548295b78acd6708a093ace4a6098d48b170_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0ae514149e59b0643101a85c8666e0fa01b1d5dc3af101f9e9e7443a3e534caf_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a0a9877d74ae94b5d3cab031b6d2796f0c8f6ae070e7657f2156fb62652ecbb2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:42fe8471efd9d34ec05a9f15a0fb93a650621ce4df76060772cc0ad2b3cbc748_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:6e0976ab082e0247a105c72b11c2c4a20bd06abf64c22d22b9f2e0033ff01507_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:a86557a88f458e4c4abd8c798e8045bf487a733f3621f8d0efde4910ae0ffe6e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:c3b2bce4f33ad9521c38c567781282dfd9c831a300c83ea8013a9cd245fef0e2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:07aa5290ff7381444b977cbf446d7ebca6a1c420b397f986fa9e9d8c9adf1be8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6305341480be0b6b7f697219e732ca2548acb5288395d63509f569b4519664f6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:98bed57d94698230f4cdb198ebe978b1682b38712328aece4c2ebd73461bb8b6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:ba88c82df154d8653b296550daf2223db03949a365759565b35b7c783abba3dd_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0d4c1ef77c23535b94622e5d2244a56ba45ee5293be61e427c346972c5597370_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a1c38c679eef40b9bc2d78cb3db61f01f626bfff24fbc2f98fc73eb0c54aa2c7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c0c45478f7eadfed4fb5b29acf3b377e475e079e5ff1666ca7895b23f5c76cd3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d66cef9f48ebd4903b1d39ddda75053a19df4307fbca8b90a860b4cfaead8435_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:4adf4b5795ef3d76d47981a4ccbb33f3700375745629c45a229ceae9a2b93df5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:5bb8c411411d16566e6cb7af2a45e8cedace55c92fc5010936b0c1409af44e67_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:dab8c131f42172489ca550a1994d78e0d17735edb3c216cf344c4cbfd21c3c02_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:f19489e85393a64ad4acebc796b27f76b1ed63ba5fdf3496f4aa984f0138ee94_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:2927f848d8fb08e7ab4a901632e514a6d0466d3f0b14bbfa992e93c5f805cfa1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7f3ccf3b15e49c08fd2615ec0aa7eb3369335d4b3ce1561cfb86614c07c395f6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:83e96e97df3156b09d5893133cd472c4b80723646b1406d8254ded1bdda7b265_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e9c01cb16a652dbe13f26edef5917cdb2b54dd7306688a9ed44208ee25603800_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0c6c1ed9d00be151db4efc00c088fdac6743b8399c28deb84512058790481d06_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0e744643160bc5b53765fa725d8c7f5b8c2a8ca761fc1614ede3826eddbb726b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:6850c3fb5c849e746d37efca1a775b2261f76731a9a620a565c9a0314920e7b4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:e6432c62d7a1292334d5930af72b488905fca28fe47166799bea238be4051ab1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:00d9df8686b27c1154b8bffce6e9f245df586882dd96d1be3e204f901f37b35c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:0f452b32b14dde4a6241d5b4e42268e95619d97304b925f4aa6ad6b6881bd963_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:423dcd2a1abea874d6ded04c3512d7c4c603bd5dbe54922c5f65eebcbc133396_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:63d39f27aadc6276d5e2596ff1a2948d0c8ff93381c974a01f22dcb25665bb46_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aaf7bfbaf439642588cdece269cb39143d294b977cabedf463907d53e85fa7b2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2d66ce01f3d1ed1daf73007ac8db34cfc1394dde1226ad947f17aa55438addc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d8e35321ca47417408837e6ff41fa9bfbda86089ea3fdc2a7b29d4472c639af7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:38215184581be0dadaad585a4c98942013e32b6058e18539343256cec5d38179_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bbe3cddd667a620024d2e945679043157d65a37e1f93054dd379c174ffb7020b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e970bab8b8ccfa02c21f1b4e59ce574fb88c2141cc2f03cbc1ef8f3dc416ae90_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:7446a0b6d5d3104ead3cd03dc250a0e67b25be9bc2f61a9f0a3a689a83255a6f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85270d3ce16bc2c28341f6f94109f3bdcaeebad31c058a94b04095a52eacc927_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:d9f169ad0c89fbe2d4ec67933a42481ded047f47c84ae512d5a1b0ee1655da80_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e6fe66477628efff378f4ce16e52e5549c6a60876beb002d8793a92bdebf760f_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:49805fc75d4d1dc78df2d48c21fa08b111fd7fd14597297d954e41edde68dc5f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9a6842a9ef81a0d2bed850d6b845fd6b4e94c4f46cb0dec520b7514242e075be_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9f6e9ee024d69cde0ed2d11a0018e62b3f80a276a8a3ea0c6b5cab7f2ee5d63b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:e330e84347f9bcd81258cdd60433afa10e5cee8603ab21719cbe068b3e4c88be_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:14ac8d76fa7942d416bb4f047cd528b999fc6a0ab6c107d99a54e6a5ab682d86_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:9d246f42a40d342ba6f24e999a3c978b1e47cbbf6bcc4973568c2d7cd5481443_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:b4cf77fdebd06abf6278267c28b997484c4e0dd08c5717355bd1c26b44fe0c80_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dd1e880d1201b6ab6414646796f4f60eeb943b6c25427d8d65b8d615e5cd41f9_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2ded194ee5e44e2e88c3ee71df56b8eafa5488c8aee7834f5653e088de362834_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:4e63cc9152d5563d54ca7672ca2a2554173d6bc3b70f35086a9e000a248eb053_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:9fef79d5149f992250ad8eb4fbf38c6019d81a896b04640b81e75bc9f3c9a3a1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a74f562ad3942882dc6090fc7d7afed1ce0de171dcec71e3b134bd65f49c877d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0ecb96e4101cb5c167f53928406a3c680afea2e29936eab9456fdf77b25267cf_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:4386baf8b6a58a52d9ee6bd08927dc1474d71d43cc9fdf82a9e9ecc48ae1fc1c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:62b9ceaa7e05b5b3c71c78b72a776832db887fa9a762d23631c724acaf4c5100_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:96f953ab0da81b2847a2b80e2a6a88969e23af1aa30c51f6a20ef212a1807c2a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:2e086c70349dfeb19a50aafb79fc6c0beee5131269eb7dbc1a37b3ab532db95a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:6f86fbe5acffba12efe6ca2060fe1b65e6d503614a4c715956813c7e13381fee_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:9bd00330312a251cd562ca1dcf1fbe8ee8f02627ffb5694e61d61748a755c75b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:dfc0cc56c884867c37bc29838633752f6e768931b96c648173ce8b0bf0984e99_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:4bd414053941839103b11dc3664a247d3160d66217da90c2514e9b36001523de_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:71cdb27ab8f99f26e3a62605587a22a546a869fecfabb2e174430e504caa0a0b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9a5975b4fcc68ba8963b8b4dc297974d2a3f0c721c98a0a321148f569ce5782c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9d93ca27f96074332777c87334d39b0ad23d01557cf72b2a0768ba19cee1cb9d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:2b05113f8dce8496ea35f2ec2a58740456a833352eb8e103f6f27bf7aa62d16b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:51c2adf66d8af344419069de0a324715a02ffeddcc958d97d104dac89f2d1989_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:5946d6577abf9803dbf84f013c939ac42a13d1e9336b043bb0121481eaeea0b6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8f0b51e2fb3dd05b858186a4c198ecb59357b75a1129618fed7b68b66e6e833e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9403c54dba6f81879d210a50a8baf0514058beae843468093bb2d44be58f7278_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:c911824ebe4cb61142d0cdefd57d5474ccbd4ccd3963cb8260fff7326a44c887_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dca3b79d55358254d57655d96c42c951e17ec7940135747c0847a2d3e6417684_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e6fa738d7d221ead6a31077f5a68c2159af4c51f2b4c53935d62fa55ac3b3bc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:36059298be56d29939520451397b6b999fc046f68ea55def1e0cef0621df61f0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aae07ba3bb75f3c1f80c13fe1d19b4b2e771f570d75c8113142d96f40997c9bf_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b34647462bdadf67cf1a5f66698f97341a0ccb4b19e4d5c25307e7e37859c14d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:398894cf7aa919dd067347e6e53cdfcd3031754cce868d3acaed558501c4e2d5_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c5a3475dfdccd0a9a629ba91ae4c63a1b844b91097f39d7a8b99540d46a4c572_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:d370b479755ff764b1dd257fed6991d6b3a7a00a3d71f56f2cfacf48c2a5d19a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dc6bacb67ad0d6ec5b5f20ddcbf0c7d054c1f2714b19b9fc0b0fdb4e590ba2fa_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:54a36acc13754e49f01c800a7c65abe62409f2d773ce9ba768736e1213428510_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:642d8fda3e85feb4933ceb909eeeb881bc32ae95cd801fcbb35bf3a10db7d87d_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:a506a5ec3377cf46a57af5f2231c3db3e6d632be1d7d983e02c252148cfe5bb9_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c564dc3bcb8221561757149b3682829ee3cd99ee617c411cd5451a629c81b62d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:adc6a34a9c6593ae13fc758328b332be445f9ecd6f30feb7dd7d9d1a6088d46e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c5f6a20c9a2c125c152ba7f589724abdf9d90ad9ba63f489a46265804323d6d5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:cb38f718750a7704f48eb4ece2f755128f4aefcd7eddd0c7a709e91c181dd3f4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:61717fa54464cf06b2ebf959f085441e731419557d5839d5cdf6422399836fef_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f8da68cced878a18cc21194ff9581875aeaade8fc7f7e89dccc53af1ece0c476_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f9c6add4995289f35f26a8bdf420dce5176d0df7de75d827b17249e98743f807_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:3bfc96786683accf8c9a86c5df6ccad4787491ce024439363e5c3cb5304d6b26_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:59fee348c13b66c5b4371927a974a818c29f886f1c45dc371cbd53b879513fc3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:653e93b1b66d3dec70fb96b9fb6d928a3bae48bf7f92435b2e716786330ffd46_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a66d456277242749c7fc587301ec6e59dddfc012d2f2edb38d05800dccc1d39f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:baef8c52c5171ac5ed1953cc6f5a6635f3fd1b973acacca8440579c1a131edff_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:fb1b4b77e723a5b45d0abe3fc69a166e5deebe69e58b4d8f6b42901743a83225_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:a81ed610d230d154175055cf28278a4a455301d4a7cebc6a42f3f151948fa107_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e30d789bf329cc985755c95d7db3babac3204acf36f20d4ce139185dde58f28b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:f5f130f89a62f8da949a35288e5ed7439245805abfe1b52365a0aa1e4bc68ec0_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45e39b26cd91bbfdfaa66d0b6c03e3529281997064a082514eda4bee68f2a0ce_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6a402c07ae23a8658ba93a83a3e8c5ae00f5ef90d41eca9d1a45ec5574ff733d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:97878268f0c9014acff6ed627c18c27b54acb187b829e7f208fc196d181f32cd_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae265210190f02c582beb5ab1fbcfb9164ce26e723ba6a0b4efa2e237a9a947c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:38a55801068946e0438d7a99976175a240246c4213708691b99bcfcccf33ab8c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:428feb214ab294585b9a590e3cc87a22be9a163d27fd42e29856c2bc50ce8523_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:91868064e716a3262931ea114782d36bdd6484d8f9d9f686e7966ef0e009f700_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c89832ef939ad2aa5e7698cb515e4bb79d5d93239ea2f0f93a3915de49d3b9e1_s390x",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:39f4b17ad9ec382e3fc319f15dd1597345284f3374fe37e8c5163ed2fabe3b8a_arm64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:72c26f4e4c0ca5de067cc6a12bc4c12710161e53af1e738f7c1a75cb88e545fe_amd64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:bc6b1421ec7e87312ef35964b4b5a1da5f22b5c9e23066c356079a926d0c7405_ppc64le",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:01a41fe47634cdeea9e2ecd1799d06c6f7505ec20f17975c38d30541fb0036e9_s390x",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1522417d56f77c4b80171d59bceb3a14eed2ee9861f6855a0410a64443aa33e9_amd64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ae47cd02dc550d76fa28542333dcf527b9d299cf12da8184f0444163e2242a76_ppc64le",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f1623964fae7fc41a9749b1206f7bbdd1770cdd90985a9e9cf7258bb27455bdb_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:05f238cf901e3caa0a790d8e6baddd1533a481c54d851276b86b443ea3aee718_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:0bd3c2f36d5018a1aa3c5409035370b8b8501ff4a8f60c08817a1642db748130_amd64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:10ca25b69adeff0bea528133304fcb0c99f3b6599b72c4acb36a5d7502d62c56_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:b71c80ec493d59db401093ad6803d4c777dc7b00c1902ce68088c16c59c98f93_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:1004f851ffd434530d903a7cf22dcdbf5cd4f70464fe0fea673e2d024158953b_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:4d681d495a0746267c0d44b07e2b577065ce8d42fe0123a0bea9dde2d7da75c0_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:6d0a65db44a056ce7be869e8fcfbe5308d5e0d3d73a00c0dde24c14584976590_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:dbebd62aa4c707631cf1fc4dbc6aa6b5699052f68e3a2459d9a477d0e7984738_amd64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:15c7959a59e39e92557ba5c02b9f4d7870942ce53ec4f24632763aff524c1f51_s390x",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:33666ce9fcbd50945e9edfcce463e38af97b768db6833389b191f9d472bd85cd_amd64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:be9e646a80ac0804e4a2895f56930aa8851b13ad6a344ab42d7d09fdccb13f9b_ppc64le",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd08196cbbde1f8a8c597541764fcc4091468214bf020d1eee1e6fc0d4306cf4_arm64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:6c5fda2abf62ffbcd26f76cb0452bfc63802d3ea3bcfea31a5e95688e52b5948_amd64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:789e69881070a24d9ce5aab9b3e2388bb6aa317aee7b8eef1ad81b6dd63fcaad_ppc64le",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:9842bf98a1fc232be7759dccfc580b4dde9bbb5c5c89ad2ec175d3726daff41e_arm64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e0b86b33f2500a59ea207bb3e13e6e5f3124ff2cdf3dac04862dfac27bed202d_s390x",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3d819a084c870dafe60716f868bc646b99bbf612d9778eae322402f377609182_amd64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:69c10bcf74cc184fb52bf114b1f82501ad3a38ff3baf0d2efef60d9dfe65d53c_s390x",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:81e531dc7d130c5f39fd53747b1fa9f7031ded0d9f3842866083fde72a4a3449_arm64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:9586e53a17b6bb1138ce8f0d1964cc5ac013190ac7a6b067e6a8bdaba0ee6b2d_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1479d090d140945c60c2163ea6660cda4bf1278573dc78aa0326c36dbf903f42_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:67417c780401e4093f4d576fa2e540688d35a0d0e009952a53fcbc906a07e7cf_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c276eea468f3c6a1b34ae0d50e58e16e7339c2c77ce1caeb1edbeb872cdb0756_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e9dbf461f5ca3a902565e38eae2fe1c874652c94463549a716c764411ab1a0a4_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0bc56cf0ecbee40b504c90a842e4670499633330268efd9b8628e6463a757bcf_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:334eda856ebec6c459488d739f60dc6d83fbdece0ae4502a78cecaf24fbecad9_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:8ad3e4799f68cc58ab21662354e64f9c93f5c1ce963cdb2170bd923030ad1353_amd64",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:80918c5a90ee097dc96c5e4c33166d44e95573101fe1d533d1ac61558ad3ecf8_arm64",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a763eeedd005d994e60283affefb59732d71928f4fe2bbb557276071daefc964_ppc64le",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:db293127e0c64b1aaa4736d9163ca26f0a530231ff90e4b78a80d4df328010ab_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7469"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:2fd412554f8c8d2cd997462ad6de5c0a31dc6aa0c55d22e4c1bb1b9016966940_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:4e39e04bb2e1cf76d818cec567a0c815f06816477d3dad5afd80c6446a5bbd39_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:6dc1b50822f8f21af8eca037de4069d0fb67c4b63f2c1fa5c38951afa03d3bed_arm64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:cdcaf0315cd7be71ae40c6c471bd1f556dc4f9c604e6b6f8febe3b5697e964e0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:006f84f85453810ad19fa93dfb379a764544ee52de774798e26039978925dc9b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:59728e67c07ec285e8f3d000c6f9dfbf2200bb94933bae2ac47113418fdb097f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:d9ebbe32a5f2334b8c4348d654b2177b431b8e00048dc2f2238bf7a719f07201_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:dafe3a90166f463dd60118401539548295b78acd6708a093ace4a6098d48b170_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0ae514149e59b0643101a85c8666e0fa01b1d5dc3af101f9e9e7443a3e534caf_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a0a9877d74ae94b5d3cab031b6d2796f0c8f6ae070e7657f2156fb62652ecbb2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:42fe8471efd9d34ec05a9f15a0fb93a650621ce4df76060772cc0ad2b3cbc748_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:6e0976ab082e0247a105c72b11c2c4a20bd06abf64c22d22b9f2e0033ff01507_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:a86557a88f458e4c4abd8c798e8045bf487a733f3621f8d0efde4910ae0ffe6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:c3b2bce4f33ad9521c38c567781282dfd9c831a300c83ea8013a9cd245fef0e2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:07aa5290ff7381444b977cbf446d7ebca6a1c420b397f986fa9e9d8c9adf1be8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6305341480be0b6b7f697219e732ca2548acb5288395d63509f569b4519664f6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:98bed57d94698230f4cdb198ebe978b1682b38712328aece4c2ebd73461bb8b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:ba88c82df154d8653b296550daf2223db03949a365759565b35b7c783abba3dd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0d4c1ef77c23535b94622e5d2244a56ba45ee5293be61e427c346972c5597370_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a1c38c679eef40b9bc2d78cb3db61f01f626bfff24fbc2f98fc73eb0c54aa2c7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c0c45478f7eadfed4fb5b29acf3b377e475e079e5ff1666ca7895b23f5c76cd3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d66cef9f48ebd4903b1d39ddda75053a19df4307fbca8b90a860b4cfaead8435_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:4adf4b5795ef3d76d47981a4ccbb33f3700375745629c45a229ceae9a2b93df5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:5bb8c411411d16566e6cb7af2a45e8cedace55c92fc5010936b0c1409af44e67_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:dab8c131f42172489ca550a1994d78e0d17735edb3c216cf344c4cbfd21c3c02_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:f19489e85393a64ad4acebc796b27f76b1ed63ba5fdf3496f4aa984f0138ee94_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:2927f848d8fb08e7ab4a901632e514a6d0466d3f0b14bbfa992e93c5f805cfa1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7f3ccf3b15e49c08fd2615ec0aa7eb3369335d4b3ce1561cfb86614c07c395f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:83e96e97df3156b09d5893133cd472c4b80723646b1406d8254ded1bdda7b265_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e9c01cb16a652dbe13f26edef5917cdb2b54dd7306688a9ed44208ee25603800_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0c6c1ed9d00be151db4efc00c088fdac6743b8399c28deb84512058790481d06_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0e744643160bc5b53765fa725d8c7f5b8c2a8ca761fc1614ede3826eddbb726b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:6850c3fb5c849e746d37efca1a775b2261f76731a9a620a565c9a0314920e7b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:e6432c62d7a1292334d5930af72b488905fca28fe47166799bea238be4051ab1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:00d9df8686b27c1154b8bffce6e9f245df586882dd96d1be3e204f901f37b35c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:0f452b32b14dde4a6241d5b4e42268e95619d97304b925f4aa6ad6b6881bd963_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:423dcd2a1abea874d6ded04c3512d7c4c603bd5dbe54922c5f65eebcbc133396_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:63d39f27aadc6276d5e2596ff1a2948d0c8ff93381c974a01f22dcb25665bb46_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aaf7bfbaf439642588cdece269cb39143d294b977cabedf463907d53e85fa7b2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2d66ce01f3d1ed1daf73007ac8db34cfc1394dde1226ad947f17aa55438addc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d8e35321ca47417408837e6ff41fa9bfbda86089ea3fdc2a7b29d4472c639af7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:38215184581be0dadaad585a4c98942013e32b6058e18539343256cec5d38179_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bbe3cddd667a620024d2e945679043157d65a37e1f93054dd379c174ffb7020b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e970bab8b8ccfa02c21f1b4e59ce574fb88c2141cc2f03cbc1ef8f3dc416ae90_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:7446a0b6d5d3104ead3cd03dc250a0e67b25be9bc2f61a9f0a3a689a83255a6f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85270d3ce16bc2c28341f6f94109f3bdcaeebad31c058a94b04095a52eacc927_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:d9f169ad0c89fbe2d4ec67933a42481ded047f47c84ae512d5a1b0ee1655da80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e6fe66477628efff378f4ce16e52e5549c6a60876beb002d8793a92bdebf760f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:49805fc75d4d1dc78df2d48c21fa08b111fd7fd14597297d954e41edde68dc5f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9a6842a9ef81a0d2bed850d6b845fd6b4e94c4f46cb0dec520b7514242e075be_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9f6e9ee024d69cde0ed2d11a0018e62b3f80a276a8a3ea0c6b5cab7f2ee5d63b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:e330e84347f9bcd81258cdd60433afa10e5cee8603ab21719cbe068b3e4c88be_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:14ac8d76fa7942d416bb4f047cd528b999fc6a0ab6c107d99a54e6a5ab682d86_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:9d246f42a40d342ba6f24e999a3c978b1e47cbbf6bcc4973568c2d7cd5481443_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:b4cf77fdebd06abf6278267c28b997484c4e0dd08c5717355bd1c26b44fe0c80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dd1e880d1201b6ab6414646796f4f60eeb943b6c25427d8d65b8d615e5cd41f9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2ded194ee5e44e2e88c3ee71df56b8eafa5488c8aee7834f5653e088de362834_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:4e63cc9152d5563d54ca7672ca2a2554173d6bc3b70f35086a9e000a248eb053_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:9fef79d5149f992250ad8eb4fbf38c6019d81a896b04640b81e75bc9f3c9a3a1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a74f562ad3942882dc6090fc7d7afed1ce0de171dcec71e3b134bd65f49c877d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0ecb96e4101cb5c167f53928406a3c680afea2e29936eab9456fdf77b25267cf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:4386baf8b6a58a52d9ee6bd08927dc1474d71d43cc9fdf82a9e9ecc48ae1fc1c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:62b9ceaa7e05b5b3c71c78b72a776832db887fa9a762d23631c724acaf4c5100_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:96f953ab0da81b2847a2b80e2a6a88969e23af1aa30c51f6a20ef212a1807c2a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:2e086c70349dfeb19a50aafb79fc6c0beee5131269eb7dbc1a37b3ab532db95a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:6f86fbe5acffba12efe6ca2060fe1b65e6d503614a4c715956813c7e13381fee_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:9bd00330312a251cd562ca1dcf1fbe8ee8f02627ffb5694e61d61748a755c75b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:dfc0cc56c884867c37bc29838633752f6e768931b96c648173ce8b0bf0984e99_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:4bd414053941839103b11dc3664a247d3160d66217da90c2514e9b36001523de_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:71cdb27ab8f99f26e3a62605587a22a546a869fecfabb2e174430e504caa0a0b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9a5975b4fcc68ba8963b8b4dc297974d2a3f0c721c98a0a321148f569ce5782c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9d93ca27f96074332777c87334d39b0ad23d01557cf72b2a0768ba19cee1cb9d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:2b05113f8dce8496ea35f2ec2a58740456a833352eb8e103f6f27bf7aa62d16b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:51c2adf66d8af344419069de0a324715a02ffeddcc958d97d104dac89f2d1989_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:5946d6577abf9803dbf84f013c939ac42a13d1e9336b043bb0121481eaeea0b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8f0b51e2fb3dd05b858186a4c198ecb59357b75a1129618fed7b68b66e6e833e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9403c54dba6f81879d210a50a8baf0514058beae843468093bb2d44be58f7278_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:c911824ebe4cb61142d0cdefd57d5474ccbd4ccd3963cb8260fff7326a44c887_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dca3b79d55358254d57655d96c42c951e17ec7940135747c0847a2d3e6417684_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e6fa738d7d221ead6a31077f5a68c2159af4c51f2b4c53935d62fa55ac3b3bc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:36059298be56d29939520451397b6b999fc046f68ea55def1e0cef0621df61f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aae07ba3bb75f3c1f80c13fe1d19b4b2e771f570d75c8113142d96f40997c9bf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b34647462bdadf67cf1a5f66698f97341a0ccb4b19e4d5c25307e7e37859c14d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:398894cf7aa919dd067347e6e53cdfcd3031754cce868d3acaed558501c4e2d5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c5a3475dfdccd0a9a629ba91ae4c63a1b844b91097f39d7a8b99540d46a4c572_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:d370b479755ff764b1dd257fed6991d6b3a7a00a3d71f56f2cfacf48c2a5d19a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dc6bacb67ad0d6ec5b5f20ddcbf0c7d054c1f2714b19b9fc0b0fdb4e590ba2fa_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:54a36acc13754e49f01c800a7c65abe62409f2d773ce9ba768736e1213428510_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:642d8fda3e85feb4933ceb909eeeb881bc32ae95cd801fcbb35bf3a10db7d87d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:a506a5ec3377cf46a57af5f2231c3db3e6d632be1d7d983e02c252148cfe5bb9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c564dc3bcb8221561757149b3682829ee3cd99ee617c411cd5451a629c81b62d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:adc6a34a9c6593ae13fc758328b332be445f9ecd6f30feb7dd7d9d1a6088d46e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c5f6a20c9a2c125c152ba7f589724abdf9d90ad9ba63f489a46265804323d6d5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:cb38f718750a7704f48eb4ece2f755128f4aefcd7eddd0c7a709e91c181dd3f4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:61717fa54464cf06b2ebf959f085441e731419557d5839d5cdf6422399836fef_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f8da68cced878a18cc21194ff9581875aeaade8fc7f7e89dccc53af1ece0c476_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f9c6add4995289f35f26a8bdf420dce5176d0df7de75d827b17249e98743f807_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:3bfc96786683accf8c9a86c5df6ccad4787491ce024439363e5c3cb5304d6b26_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:59fee348c13b66c5b4371927a974a818c29f886f1c45dc371cbd53b879513fc3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:653e93b1b66d3dec70fb96b9fb6d928a3bae48bf7f92435b2e716786330ffd46_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a66d456277242749c7fc587301ec6e59dddfc012d2f2edb38d05800dccc1d39f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:baef8c52c5171ac5ed1953cc6f5a6635f3fd1b973acacca8440579c1a131edff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:fb1b4b77e723a5b45d0abe3fc69a166e5deebe69e58b4d8f6b42901743a83225_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:a81ed610d230d154175055cf28278a4a455301d4a7cebc6a42f3f151948fa107_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e30d789bf329cc985755c95d7db3babac3204acf36f20d4ce139185dde58f28b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:f5f130f89a62f8da949a35288e5ed7439245805abfe1b52365a0aa1e4bc68ec0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45e39b26cd91bbfdfaa66d0b6c03e3529281997064a082514eda4bee68f2a0ce_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6a402c07ae23a8658ba93a83a3e8c5ae00f5ef90d41eca9d1a45ec5574ff733d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:97878268f0c9014acff6ed627c18c27b54acb187b829e7f208fc196d181f32cd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae265210190f02c582beb5ab1fbcfb9164ce26e723ba6a0b4efa2e237a9a947c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:38a55801068946e0438d7a99976175a240246c4213708691b99bcfcccf33ab8c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:428feb214ab294585b9a590e3cc87a22be9a163d27fd42e29856c2bc50ce8523_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:91868064e716a3262931ea114782d36bdd6484d8f9d9f686e7966ef0e009f700_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c89832ef939ad2aa5e7698cb515e4bb79d5d93239ea2f0f93a3915de49d3b9e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:39f4b17ad9ec382e3fc319f15dd1597345284f3374fe37e8c5163ed2fabe3b8a_arm64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:72c26f4e4c0ca5de067cc6a12bc4c12710161e53af1e738f7c1a75cb88e545fe_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:bc6b1421ec7e87312ef35964b4b5a1da5f22b5c9e23066c356079a926d0c7405_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:01a41fe47634cdeea9e2ecd1799d06c6f7505ec20f17975c38d30541fb0036e9_s390x",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1522417d56f77c4b80171d59bceb3a14eed2ee9861f6855a0410a64443aa33e9_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ae47cd02dc550d76fa28542333dcf527b9d299cf12da8184f0444163e2242a76_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f1623964fae7fc41a9749b1206f7bbdd1770cdd90985a9e9cf7258bb27455bdb_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:05f238cf901e3caa0a790d8e6baddd1533a481c54d851276b86b443ea3aee718_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:0bd3c2f36d5018a1aa3c5409035370b8b8501ff4a8f60c08817a1642db748130_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:10ca25b69adeff0bea528133304fcb0c99f3b6599b72c4acb36a5d7502d62c56_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:b71c80ec493d59db401093ad6803d4c777dc7b00c1902ce68088c16c59c98f93_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:1004f851ffd434530d903a7cf22dcdbf5cd4f70464fe0fea673e2d024158953b_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:4d681d495a0746267c0d44b07e2b577065ce8d42fe0123a0bea9dde2d7da75c0_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:6d0a65db44a056ce7be869e8fcfbe5308d5e0d3d73a00c0dde24c14584976590_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:dbebd62aa4c707631cf1fc4dbc6aa6b5699052f68e3a2459d9a477d0e7984738_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:15c7959a59e39e92557ba5c02b9f4d7870942ce53ec4f24632763aff524c1f51_s390x",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:33666ce9fcbd50945e9edfcce463e38af97b768db6833389b191f9d472bd85cd_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:be9e646a80ac0804e4a2895f56930aa8851b13ad6a344ab42d7d09fdccb13f9b_ppc64le",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd08196cbbde1f8a8c597541764fcc4091468214bf020d1eee1e6fc0d4306cf4_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:6c5fda2abf62ffbcd26f76cb0452bfc63802d3ea3bcfea31a5e95688e52b5948_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:789e69881070a24d9ce5aab9b3e2388bb6aa317aee7b8eef1ad81b6dd63fcaad_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:9842bf98a1fc232be7759dccfc580b4dde9bbb5c5c89ad2ec175d3726daff41e_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e0b86b33f2500a59ea207bb3e13e6e5f3124ff2cdf3dac04862dfac27bed202d_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3d819a084c870dafe60716f868bc646b99bbf612d9778eae322402f377609182_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:69c10bcf74cc184fb52bf114b1f82501ad3a38ff3baf0d2efef60d9dfe65d53c_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:81e531dc7d130c5f39fd53747b1fa9f7031ded0d9f3842866083fde72a4a3449_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:9586e53a17b6bb1138ce8f0d1964cc5ac013190ac7a6b067e6a8bdaba0ee6b2d_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1479d090d140945c60c2163ea6660cda4bf1278573dc78aa0326c36dbf903f42_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:67417c780401e4093f4d576fa2e540688d35a0d0e009952a53fcbc906a07e7cf_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c276eea468f3c6a1b34ae0d50e58e16e7339c2c77ce1caeb1edbeb872cdb0756_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e9dbf461f5ca3a902565e38eae2fe1c874652c94463549a716c764411ab1a0a4_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0bc56cf0ecbee40b504c90a842e4670499633330268efd9b8628e6463a757bcf_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:334eda856ebec6c459488d739f60dc6d83fbdece0ae4502a78cecaf24fbecad9_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:8ad3e4799f68cc58ab21662354e64f9c93f5c1ce963cdb2170bd923030ad1353_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:80918c5a90ee097dc96c5e4c33166d44e95573101fe1d533d1ac61558ad3ecf8_arm64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a763eeedd005d994e60283affefb59732d71928f4fe2bbb557276071daefc964_ppc64le",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:db293127e0c64b1aaa4736d9163ca26f0a530231ff90e4b78a80d4df328010ab_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-45142",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-10-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:2fd412554f8c8d2cd997462ad6de5c0a31dc6aa0c55d22e4c1bb1b9016966940_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:4e39e04bb2e1cf76d818cec567a0c815f06816477d3dad5afd80c6446a5bbd39_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:6dc1b50822f8f21af8eca037de4069d0fb67c4b63f2c1fa5c38951afa03d3bed_arm64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:cdcaf0315cd7be71ae40c6c471bd1f556dc4f9c604e6b6f8febe3b5697e964e0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:006f84f85453810ad19fa93dfb379a764544ee52de774798e26039978925dc9b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:59728e67c07ec285e8f3d000c6f9dfbf2200bb94933bae2ac47113418fdb097f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:d9ebbe32a5f2334b8c4348d654b2177b431b8e00048dc2f2238bf7a719f07201_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:dafe3a90166f463dd60118401539548295b78acd6708a093ace4a6098d48b170_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0ae514149e59b0643101a85c8666e0fa01b1d5dc3af101f9e9e7443a3e534caf_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a0a9877d74ae94b5d3cab031b6d2796f0c8f6ae070e7657f2156fb62652ecbb2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:42fe8471efd9d34ec05a9f15a0fb93a650621ce4df76060772cc0ad2b3cbc748_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:6e0976ab082e0247a105c72b11c2c4a20bd06abf64c22d22b9f2e0033ff01507_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:a86557a88f458e4c4abd8c798e8045bf487a733f3621f8d0efde4910ae0ffe6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:c3b2bce4f33ad9521c38c567781282dfd9c831a300c83ea8013a9cd245fef0e2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:07aa5290ff7381444b977cbf446d7ebca6a1c420b397f986fa9e9d8c9adf1be8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6305341480be0b6b7f697219e732ca2548acb5288395d63509f569b4519664f6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:98bed57d94698230f4cdb198ebe978b1682b38712328aece4c2ebd73461bb8b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:ba88c82df154d8653b296550daf2223db03949a365759565b35b7c783abba3dd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0d4c1ef77c23535b94622e5d2244a56ba45ee5293be61e427c346972c5597370_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a1c38c679eef40b9bc2d78cb3db61f01f626bfff24fbc2f98fc73eb0c54aa2c7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c0c45478f7eadfed4fb5b29acf3b377e475e079e5ff1666ca7895b23f5c76cd3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d66cef9f48ebd4903b1d39ddda75053a19df4307fbca8b90a860b4cfaead8435_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:4adf4b5795ef3d76d47981a4ccbb33f3700375745629c45a229ceae9a2b93df5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:5bb8c411411d16566e6cb7af2a45e8cedace55c92fc5010936b0c1409af44e67_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:dab8c131f42172489ca550a1994d78e0d17735edb3c216cf344c4cbfd21c3c02_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:f19489e85393a64ad4acebc796b27f76b1ed63ba5fdf3496f4aa984f0138ee94_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:2927f848d8fb08e7ab4a901632e514a6d0466d3f0b14bbfa992e93c5f805cfa1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7f3ccf3b15e49c08fd2615ec0aa7eb3369335d4b3ce1561cfb86614c07c395f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:83e96e97df3156b09d5893133cd472c4b80723646b1406d8254ded1bdda7b265_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e9c01cb16a652dbe13f26edef5917cdb2b54dd7306688a9ed44208ee25603800_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0c6c1ed9d00be151db4efc00c088fdac6743b8399c28deb84512058790481d06_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0e744643160bc5b53765fa725d8c7f5b8c2a8ca761fc1614ede3826eddbb726b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:6850c3fb5c849e746d37efca1a775b2261f76731a9a620a565c9a0314920e7b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:e6432c62d7a1292334d5930af72b488905fca28fe47166799bea238be4051ab1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:00d9df8686b27c1154b8bffce6e9f245df586882dd96d1be3e204f901f37b35c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:0f452b32b14dde4a6241d5b4e42268e95619d97304b925f4aa6ad6b6881bd963_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:423dcd2a1abea874d6ded04c3512d7c4c603bd5dbe54922c5f65eebcbc133396_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:63d39f27aadc6276d5e2596ff1a2948d0c8ff93381c974a01f22dcb25665bb46_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aaf7bfbaf439642588cdece269cb39143d294b977cabedf463907d53e85fa7b2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2d66ce01f3d1ed1daf73007ac8db34cfc1394dde1226ad947f17aa55438addc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d8e35321ca47417408837e6ff41fa9bfbda86089ea3fdc2a7b29d4472c639af7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:38215184581be0dadaad585a4c98942013e32b6058e18539343256cec5d38179_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bbe3cddd667a620024d2e945679043157d65a37e1f93054dd379c174ffb7020b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e970bab8b8ccfa02c21f1b4e59ce574fb88c2141cc2f03cbc1ef8f3dc416ae90_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:7446a0b6d5d3104ead3cd03dc250a0e67b25be9bc2f61a9f0a3a689a83255a6f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85270d3ce16bc2c28341f6f94109f3bdcaeebad31c058a94b04095a52eacc927_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:d9f169ad0c89fbe2d4ec67933a42481ded047f47c84ae512d5a1b0ee1655da80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e6fe66477628efff378f4ce16e52e5549c6a60876beb002d8793a92bdebf760f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:49805fc75d4d1dc78df2d48c21fa08b111fd7fd14597297d954e41edde68dc5f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9a6842a9ef81a0d2bed850d6b845fd6b4e94c4f46cb0dec520b7514242e075be_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9f6e9ee024d69cde0ed2d11a0018e62b3f80a276a8a3ea0c6b5cab7f2ee5d63b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:e330e84347f9bcd81258cdd60433afa10e5cee8603ab21719cbe068b3e4c88be_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:14ac8d76fa7942d416bb4f047cd528b999fc6a0ab6c107d99a54e6a5ab682d86_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:9d246f42a40d342ba6f24e999a3c978b1e47cbbf6bcc4973568c2d7cd5481443_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:b4cf77fdebd06abf6278267c28b997484c4e0dd08c5717355bd1c26b44fe0c80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dd1e880d1201b6ab6414646796f4f60eeb943b6c25427d8d65b8d615e5cd41f9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2ded194ee5e44e2e88c3ee71df56b8eafa5488c8aee7834f5653e088de362834_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:4e63cc9152d5563d54ca7672ca2a2554173d6bc3b70f35086a9e000a248eb053_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:9fef79d5149f992250ad8eb4fbf38c6019d81a896b04640b81e75bc9f3c9a3a1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a74f562ad3942882dc6090fc7d7afed1ce0de171dcec71e3b134bd65f49c877d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0ecb96e4101cb5c167f53928406a3c680afea2e29936eab9456fdf77b25267cf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:4386baf8b6a58a52d9ee6bd08927dc1474d71d43cc9fdf82a9e9ecc48ae1fc1c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:62b9ceaa7e05b5b3c71c78b72a776832db887fa9a762d23631c724acaf4c5100_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:96f953ab0da81b2847a2b80e2a6a88969e23af1aa30c51f6a20ef212a1807c2a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:2e086c70349dfeb19a50aafb79fc6c0beee5131269eb7dbc1a37b3ab532db95a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:6f86fbe5acffba12efe6ca2060fe1b65e6d503614a4c715956813c7e13381fee_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:9bd00330312a251cd562ca1dcf1fbe8ee8f02627ffb5694e61d61748a755c75b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:dfc0cc56c884867c37bc29838633752f6e768931b96c648173ce8b0bf0984e99_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:4bd414053941839103b11dc3664a247d3160d66217da90c2514e9b36001523de_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:71cdb27ab8f99f26e3a62605587a22a546a869fecfabb2e174430e504caa0a0b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9a5975b4fcc68ba8963b8b4dc297974d2a3f0c721c98a0a321148f569ce5782c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9d93ca27f96074332777c87334d39b0ad23d01557cf72b2a0768ba19cee1cb9d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:2b05113f8dce8496ea35f2ec2a58740456a833352eb8e103f6f27bf7aa62d16b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:51c2adf66d8af344419069de0a324715a02ffeddcc958d97d104dac89f2d1989_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:5946d6577abf9803dbf84f013c939ac42a13d1e9336b043bb0121481eaeea0b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8f0b51e2fb3dd05b858186a4c198ecb59357b75a1129618fed7b68b66e6e833e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9403c54dba6f81879d210a50a8baf0514058beae843468093bb2d44be58f7278_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:c911824ebe4cb61142d0cdefd57d5474ccbd4ccd3963cb8260fff7326a44c887_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dca3b79d55358254d57655d96c42c951e17ec7940135747c0847a2d3e6417684_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e6fa738d7d221ead6a31077f5a68c2159af4c51f2b4c53935d62fa55ac3b3bc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:36059298be56d29939520451397b6b999fc046f68ea55def1e0cef0621df61f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aae07ba3bb75f3c1f80c13fe1d19b4b2e771f570d75c8113142d96f40997c9bf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b34647462bdadf67cf1a5f66698f97341a0ccb4b19e4d5c25307e7e37859c14d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:398894cf7aa919dd067347e6e53cdfcd3031754cce868d3acaed558501c4e2d5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c5a3475dfdccd0a9a629ba91ae4c63a1b844b91097f39d7a8b99540d46a4c572_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:d370b479755ff764b1dd257fed6991d6b3a7a00a3d71f56f2cfacf48c2a5d19a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dc6bacb67ad0d6ec5b5f20ddcbf0c7d054c1f2714b19b9fc0b0fdb4e590ba2fa_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:54a36acc13754e49f01c800a7c65abe62409f2d773ce9ba768736e1213428510_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:642d8fda3e85feb4933ceb909eeeb881bc32ae95cd801fcbb35bf3a10db7d87d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:a506a5ec3377cf46a57af5f2231c3db3e6d632be1d7d983e02c252148cfe5bb9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c564dc3bcb8221561757149b3682829ee3cd99ee617c411cd5451a629c81b62d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:adc6a34a9c6593ae13fc758328b332be445f9ecd6f30feb7dd7d9d1a6088d46e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c5f6a20c9a2c125c152ba7f589724abdf9d90ad9ba63f489a46265804323d6d5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:cb38f718750a7704f48eb4ece2f755128f4aefcd7eddd0c7a709e91c181dd3f4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:61717fa54464cf06b2ebf959f085441e731419557d5839d5cdf6422399836fef_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f8da68cced878a18cc21194ff9581875aeaade8fc7f7e89dccc53af1ece0c476_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f9c6add4995289f35f26a8bdf420dce5176d0df7de75d827b17249e98743f807_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:3bfc96786683accf8c9a86c5df6ccad4787491ce024439363e5c3cb5304d6b26_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:59fee348c13b66c5b4371927a974a818c29f886f1c45dc371cbd53b879513fc3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:653e93b1b66d3dec70fb96b9fb6d928a3bae48bf7f92435b2e716786330ffd46_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a66d456277242749c7fc587301ec6e59dddfc012d2f2edb38d05800dccc1d39f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:baef8c52c5171ac5ed1953cc6f5a6635f3fd1b973acacca8440579c1a131edff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:fb1b4b77e723a5b45d0abe3fc69a166e5deebe69e58b4d8f6b42901743a83225_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:a81ed610d230d154175055cf28278a4a455301d4a7cebc6a42f3f151948fa107_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e30d789bf329cc985755c95d7db3babac3204acf36f20d4ce139185dde58f28b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:f5f130f89a62f8da949a35288e5ed7439245805abfe1b52365a0aa1e4bc68ec0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45e39b26cd91bbfdfaa66d0b6c03e3529281997064a082514eda4bee68f2a0ce_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6a402c07ae23a8658ba93a83a3e8c5ae00f5ef90d41eca9d1a45ec5574ff733d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:97878268f0c9014acff6ed627c18c27b54acb187b829e7f208fc196d181f32cd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae265210190f02c582beb5ab1fbcfb9164ce26e723ba6a0b4efa2e237a9a947c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:38a55801068946e0438d7a99976175a240246c4213708691b99bcfcccf33ab8c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:428feb214ab294585b9a590e3cc87a22be9a163d27fd42e29856c2bc50ce8523_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:91868064e716a3262931ea114782d36bdd6484d8f9d9f686e7966ef0e009f700_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c89832ef939ad2aa5e7698cb515e4bb79d5d93239ea2f0f93a3915de49d3b9e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:39f4b17ad9ec382e3fc319f15dd1597345284f3374fe37e8c5163ed2fabe3b8a_arm64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:72c26f4e4c0ca5de067cc6a12bc4c12710161e53af1e738f7c1a75cb88e545fe_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:bc6b1421ec7e87312ef35964b4b5a1da5f22b5c9e23066c356079a926d0c7405_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:01a41fe47634cdeea9e2ecd1799d06c6f7505ec20f17975c38d30541fb0036e9_s390x",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1522417d56f77c4b80171d59bceb3a14eed2ee9861f6855a0410a64443aa33e9_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ae47cd02dc550d76fa28542333dcf527b9d299cf12da8184f0444163e2242a76_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f1623964fae7fc41a9749b1206f7bbdd1770cdd90985a9e9cf7258bb27455bdb_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:05f238cf901e3caa0a790d8e6baddd1533a481c54d851276b86b443ea3aee718_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:0bd3c2f36d5018a1aa3c5409035370b8b8501ff4a8f60c08817a1642db748130_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:10ca25b69adeff0bea528133304fcb0c99f3b6599b72c4acb36a5d7502d62c56_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:b71c80ec493d59db401093ad6803d4c777dc7b00c1902ce68088c16c59c98f93_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:1004f851ffd434530d903a7cf22dcdbf5cd4f70464fe0fea673e2d024158953b_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:4d681d495a0746267c0d44b07e2b577065ce8d42fe0123a0bea9dde2d7da75c0_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:6d0a65db44a056ce7be869e8fcfbe5308d5e0d3d73a00c0dde24c14584976590_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:dbebd62aa4c707631cf1fc4dbc6aa6b5699052f68e3a2459d9a477d0e7984738_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:15c7959a59e39e92557ba5c02b9f4d7870942ce53ec4f24632763aff524c1f51_s390x",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:33666ce9fcbd50945e9edfcce463e38af97b768db6833389b191f9d472bd85cd_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:be9e646a80ac0804e4a2895f56930aa8851b13ad6a344ab42d7d09fdccb13f9b_ppc64le",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd08196cbbde1f8a8c597541764fcc4091468214bf020d1eee1e6fc0d4306cf4_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:6c5fda2abf62ffbcd26f76cb0452bfc63802d3ea3bcfea31a5e95688e52b5948_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:789e69881070a24d9ce5aab9b3e2388bb6aa317aee7b8eef1ad81b6dd63fcaad_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:9842bf98a1fc232be7759dccfc580b4dde9bbb5c5c89ad2ec175d3726daff41e_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e0b86b33f2500a59ea207bb3e13e6e5f3124ff2cdf3dac04862dfac27bed202d_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3d819a084c870dafe60716f868bc646b99bbf612d9778eae322402f377609182_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:69c10bcf74cc184fb52bf114b1f82501ad3a38ff3baf0d2efef60d9dfe65d53c_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:81e531dc7d130c5f39fd53747b1fa9f7031ded0d9f3842866083fde72a4a3449_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:9586e53a17b6bb1138ce8f0d1964cc5ac013190ac7a6b067e6a8bdaba0ee6b2d_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1479d090d140945c60c2163ea6660cda4bf1278573dc78aa0326c36dbf903f42_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:67417c780401e4093f4d576fa2e540688d35a0d0e009952a53fcbc906a07e7cf_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c276eea468f3c6a1b34ae0d50e58e16e7339c2c77ce1caeb1edbeb872cdb0756_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e9dbf461f5ca3a902565e38eae2fe1c874652c94463549a716c764411ab1a0a4_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0bc56cf0ecbee40b504c90a842e4670499633330268efd9b8628e6463a757bcf_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:334eda856ebec6c459488d739f60dc6d83fbdece0ae4502a78cecaf24fbecad9_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:8ad3e4799f68cc58ab21662354e64f9c93f5c1ce963cdb2170bd923030ad1353_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:80918c5a90ee097dc96c5e4c33166d44e95573101fe1d533d1ac61558ad3ecf8_arm64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a763eeedd005d994e60283affefb59732d71928f4fe2bbb557276071daefc964_ppc64le",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:db293127e0c64b1aaa4736d9163ca26f0a530231ff90e4b78a80d4df328010ab_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak was found in the otelhttp handler of open-telemetry. This flaw allows a remote, unauthenticated attacker to exhaust the server\u0027s memory by sending many malicious requests, affecting the availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry: DoS vulnerability in otelhttp",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors which prevent widespread exploitation of this flaw. For a service to be affected, all of the following must be true:\n* The go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp package must be in use\n* Configured a metrics pipeline which uses the otelhttp.NewHandler wrapper function\n* No filtering of unknown HTTP methods or user agents at a higher level (such as Content Delivery Network/Load Balancer/etc...)\n\nDue to the limited attack surface, Red Hat Product Security rates the impact as Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:2fd412554f8c8d2cd997462ad6de5c0a31dc6aa0c55d22e4c1bb1b9016966940_amd64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:4e39e04bb2e1cf76d818cec567a0c815f06816477d3dad5afd80c6446a5bbd39_ppc64le",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:6dc1b50822f8f21af8eca037de4069d0fb67c4b63f2c1fa5c38951afa03d3bed_arm64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:cdcaf0315cd7be71ae40c6c471bd1f556dc4f9c604e6b6f8febe3b5697e964e0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:006f84f85453810ad19fa93dfb379a764544ee52de774798e26039978925dc9b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:59728e67c07ec285e8f3d000c6f9dfbf2200bb94933bae2ac47113418fdb097f_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:d9ebbe32a5f2334b8c4348d654b2177b431b8e00048dc2f2238bf7a719f07201_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:dafe3a90166f463dd60118401539548295b78acd6708a093ace4a6098d48b170_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0ae514149e59b0643101a85c8666e0fa01b1d5dc3af101f9e9e7443a3e534caf_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a0a9877d74ae94b5d3cab031b6d2796f0c8f6ae070e7657f2156fb62652ecbb2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:42fe8471efd9d34ec05a9f15a0fb93a650621ce4df76060772cc0ad2b3cbc748_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:6e0976ab082e0247a105c72b11c2c4a20bd06abf64c22d22b9f2e0033ff01507_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:a86557a88f458e4c4abd8c798e8045bf487a733f3621f8d0efde4910ae0ffe6e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:c3b2bce4f33ad9521c38c567781282dfd9c831a300c83ea8013a9cd245fef0e2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:07aa5290ff7381444b977cbf446d7ebca6a1c420b397f986fa9e9d8c9adf1be8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6305341480be0b6b7f697219e732ca2548acb5288395d63509f569b4519664f6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:98bed57d94698230f4cdb198ebe978b1682b38712328aece4c2ebd73461bb8b6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:ba88c82df154d8653b296550daf2223db03949a365759565b35b7c783abba3dd_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0d4c1ef77c23535b94622e5d2244a56ba45ee5293be61e427c346972c5597370_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a1c38c679eef40b9bc2d78cb3db61f01f626bfff24fbc2f98fc73eb0c54aa2c7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c0c45478f7eadfed4fb5b29acf3b377e475e079e5ff1666ca7895b23f5c76cd3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d66cef9f48ebd4903b1d39ddda75053a19df4307fbca8b90a860b4cfaead8435_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:4adf4b5795ef3d76d47981a4ccbb33f3700375745629c45a229ceae9a2b93df5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:5bb8c411411d16566e6cb7af2a45e8cedace55c92fc5010936b0c1409af44e67_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:dab8c131f42172489ca550a1994d78e0d17735edb3c216cf344c4cbfd21c3c02_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:f19489e85393a64ad4acebc796b27f76b1ed63ba5fdf3496f4aa984f0138ee94_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:2927f848d8fb08e7ab4a901632e514a6d0466d3f0b14bbfa992e93c5f805cfa1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7f3ccf3b15e49c08fd2615ec0aa7eb3369335d4b3ce1561cfb86614c07c395f6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:83e96e97df3156b09d5893133cd472c4b80723646b1406d8254ded1bdda7b265_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e9c01cb16a652dbe13f26edef5917cdb2b54dd7306688a9ed44208ee25603800_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0c6c1ed9d00be151db4efc00c088fdac6743b8399c28deb84512058790481d06_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0e744643160bc5b53765fa725d8c7f5b8c2a8ca761fc1614ede3826eddbb726b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:6850c3fb5c849e746d37efca1a775b2261f76731a9a620a565c9a0314920e7b4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:e6432c62d7a1292334d5930af72b488905fca28fe47166799bea238be4051ab1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:00d9df8686b27c1154b8bffce6e9f245df586882dd96d1be3e204f901f37b35c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:0f452b32b14dde4a6241d5b4e42268e95619d97304b925f4aa6ad6b6881bd963_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:423dcd2a1abea874d6ded04c3512d7c4c603bd5dbe54922c5f65eebcbc133396_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:63d39f27aadc6276d5e2596ff1a2948d0c8ff93381c974a01f22dcb25665bb46_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aaf7bfbaf439642588cdece269cb39143d294b977cabedf463907d53e85fa7b2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2d66ce01f3d1ed1daf73007ac8db34cfc1394dde1226ad947f17aa55438addc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d8e35321ca47417408837e6ff41fa9bfbda86089ea3fdc2a7b29d4472c639af7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:38215184581be0dadaad585a4c98942013e32b6058e18539343256cec5d38179_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bbe3cddd667a620024d2e945679043157d65a37e1f93054dd379c174ffb7020b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e970bab8b8ccfa02c21f1b4e59ce574fb88c2141cc2f03cbc1ef8f3dc416ae90_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:7446a0b6d5d3104ead3cd03dc250a0e67b25be9bc2f61a9f0a3a689a83255a6f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85270d3ce16bc2c28341f6f94109f3bdcaeebad31c058a94b04095a52eacc927_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:d9f169ad0c89fbe2d4ec67933a42481ded047f47c84ae512d5a1b0ee1655da80_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e6fe66477628efff378f4ce16e52e5549c6a60876beb002d8793a92bdebf760f_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:49805fc75d4d1dc78df2d48c21fa08b111fd7fd14597297d954e41edde68dc5f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9a6842a9ef81a0d2bed850d6b845fd6b4e94c4f46cb0dec520b7514242e075be_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9f6e9ee024d69cde0ed2d11a0018e62b3f80a276a8a3ea0c6b5cab7f2ee5d63b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:e330e84347f9bcd81258cdd60433afa10e5cee8603ab21719cbe068b3e4c88be_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:14ac8d76fa7942d416bb4f047cd528b999fc6a0ab6c107d99a54e6a5ab682d86_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:9d246f42a40d342ba6f24e999a3c978b1e47cbbf6bcc4973568c2d7cd5481443_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:b4cf77fdebd06abf6278267c28b997484c4e0dd08c5717355bd1c26b44fe0c80_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dd1e880d1201b6ab6414646796f4f60eeb943b6c25427d8d65b8d615e5cd41f9_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2ded194ee5e44e2e88c3ee71df56b8eafa5488c8aee7834f5653e088de362834_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:4e63cc9152d5563d54ca7672ca2a2554173d6bc3b70f35086a9e000a248eb053_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:9fef79d5149f992250ad8eb4fbf38c6019d81a896b04640b81e75bc9f3c9a3a1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a74f562ad3942882dc6090fc7d7afed1ce0de171dcec71e3b134bd65f49c877d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0ecb96e4101cb5c167f53928406a3c680afea2e29936eab9456fdf77b25267cf_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:4386baf8b6a58a52d9ee6bd08927dc1474d71d43cc9fdf82a9e9ecc48ae1fc1c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:62b9ceaa7e05b5b3c71c78b72a776832db887fa9a762d23631c724acaf4c5100_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:96f953ab0da81b2847a2b80e2a6a88969e23af1aa30c51f6a20ef212a1807c2a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:2e086c70349dfeb19a50aafb79fc6c0beee5131269eb7dbc1a37b3ab532db95a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:6f86fbe5acffba12efe6ca2060fe1b65e6d503614a4c715956813c7e13381fee_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:9bd00330312a251cd562ca1dcf1fbe8ee8f02627ffb5694e61d61748a755c75b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:dfc0cc56c884867c37bc29838633752f6e768931b96c648173ce8b0bf0984e99_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:4bd414053941839103b11dc3664a247d3160d66217da90c2514e9b36001523de_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:71cdb27ab8f99f26e3a62605587a22a546a869fecfabb2e174430e504caa0a0b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9a5975b4fcc68ba8963b8b4dc297974d2a3f0c721c98a0a321148f569ce5782c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9d93ca27f96074332777c87334d39b0ad23d01557cf72b2a0768ba19cee1cb9d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:2b05113f8dce8496ea35f2ec2a58740456a833352eb8e103f6f27bf7aa62d16b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:51c2adf66d8af344419069de0a324715a02ffeddcc958d97d104dac89f2d1989_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:5946d6577abf9803dbf84f013c939ac42a13d1e9336b043bb0121481eaeea0b6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8f0b51e2fb3dd05b858186a4c198ecb59357b75a1129618fed7b68b66e6e833e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9403c54dba6f81879d210a50a8baf0514058beae843468093bb2d44be58f7278_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:c911824ebe4cb61142d0cdefd57d5474ccbd4ccd3963cb8260fff7326a44c887_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dca3b79d55358254d57655d96c42c951e17ec7940135747c0847a2d3e6417684_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e6fa738d7d221ead6a31077f5a68c2159af4c51f2b4c53935d62fa55ac3b3bc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:36059298be56d29939520451397b6b999fc046f68ea55def1e0cef0621df61f0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aae07ba3bb75f3c1f80c13fe1d19b4b2e771f570d75c8113142d96f40997c9bf_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b34647462bdadf67cf1a5f66698f97341a0ccb4b19e4d5c25307e7e37859c14d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:398894cf7aa919dd067347e6e53cdfcd3031754cce868d3acaed558501c4e2d5_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c5a3475dfdccd0a9a629ba91ae4c63a1b844b91097f39d7a8b99540d46a4c572_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:d370b479755ff764b1dd257fed6991d6b3a7a00a3d71f56f2cfacf48c2a5d19a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dc6bacb67ad0d6ec5b5f20ddcbf0c7d054c1f2714b19b9fc0b0fdb4e590ba2fa_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:54a36acc13754e49f01c800a7c65abe62409f2d773ce9ba768736e1213428510_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:642d8fda3e85feb4933ceb909eeeb881bc32ae95cd801fcbb35bf3a10db7d87d_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:a506a5ec3377cf46a57af5f2231c3db3e6d632be1d7d983e02c252148cfe5bb9_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c564dc3bcb8221561757149b3682829ee3cd99ee617c411cd5451a629c81b62d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:adc6a34a9c6593ae13fc758328b332be445f9ecd6f30feb7dd7d9d1a6088d46e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c5f6a20c9a2c125c152ba7f589724abdf9d90ad9ba63f489a46265804323d6d5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:cb38f718750a7704f48eb4ece2f755128f4aefcd7eddd0c7a709e91c181dd3f4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:61717fa54464cf06b2ebf959f085441e731419557d5839d5cdf6422399836fef_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f8da68cced878a18cc21194ff9581875aeaade8fc7f7e89dccc53af1ece0c476_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f9c6add4995289f35f26a8bdf420dce5176d0df7de75d827b17249e98743f807_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:3bfc96786683accf8c9a86c5df6ccad4787491ce024439363e5c3cb5304d6b26_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:59fee348c13b66c5b4371927a974a818c29f886f1c45dc371cbd53b879513fc3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:653e93b1b66d3dec70fb96b9fb6d928a3bae48bf7f92435b2e716786330ffd46_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a66d456277242749c7fc587301ec6e59dddfc012d2f2edb38d05800dccc1d39f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:baef8c52c5171ac5ed1953cc6f5a6635f3fd1b973acacca8440579c1a131edff_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:fb1b4b77e723a5b45d0abe3fc69a166e5deebe69e58b4d8f6b42901743a83225_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:a81ed610d230d154175055cf28278a4a455301d4a7cebc6a42f3f151948fa107_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e30d789bf329cc985755c95d7db3babac3204acf36f20d4ce139185dde58f28b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:f5f130f89a62f8da949a35288e5ed7439245805abfe1b52365a0aa1e4bc68ec0_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45e39b26cd91bbfdfaa66d0b6c03e3529281997064a082514eda4bee68f2a0ce_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6a402c07ae23a8658ba93a83a3e8c5ae00f5ef90d41eca9d1a45ec5574ff733d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:97878268f0c9014acff6ed627c18c27b54acb187b829e7f208fc196d181f32cd_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae265210190f02c582beb5ab1fbcfb9164ce26e723ba6a0b4efa2e237a9a947c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:38a55801068946e0438d7a99976175a240246c4213708691b99bcfcccf33ab8c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:428feb214ab294585b9a590e3cc87a22be9a163d27fd42e29856c2bc50ce8523_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:91868064e716a3262931ea114782d36bdd6484d8f9d9f686e7966ef0e009f700_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c89832ef939ad2aa5e7698cb515e4bb79d5d93239ea2f0f93a3915de49d3b9e1_s390x",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:39f4b17ad9ec382e3fc319f15dd1597345284f3374fe37e8c5163ed2fabe3b8a_arm64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:72c26f4e4c0ca5de067cc6a12bc4c12710161e53af1e738f7c1a75cb88e545fe_amd64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:bc6b1421ec7e87312ef35964b4b5a1da5f22b5c9e23066c356079a926d0c7405_ppc64le",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:01a41fe47634cdeea9e2ecd1799d06c6f7505ec20f17975c38d30541fb0036e9_s390x",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1522417d56f77c4b80171d59bceb3a14eed2ee9861f6855a0410a64443aa33e9_amd64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ae47cd02dc550d76fa28542333dcf527b9d299cf12da8184f0444163e2242a76_ppc64le",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f1623964fae7fc41a9749b1206f7bbdd1770cdd90985a9e9cf7258bb27455bdb_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:05f238cf901e3caa0a790d8e6baddd1533a481c54d851276b86b443ea3aee718_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:0bd3c2f36d5018a1aa3c5409035370b8b8501ff4a8f60c08817a1642db748130_amd64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:10ca25b69adeff0bea528133304fcb0c99f3b6599b72c4acb36a5d7502d62c56_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:b71c80ec493d59db401093ad6803d4c777dc7b00c1902ce68088c16c59c98f93_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:1004f851ffd434530d903a7cf22dcdbf5cd4f70464fe0fea673e2d024158953b_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:4d681d495a0746267c0d44b07e2b577065ce8d42fe0123a0bea9dde2d7da75c0_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:6d0a65db44a056ce7be869e8fcfbe5308d5e0d3d73a00c0dde24c14584976590_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:dbebd62aa4c707631cf1fc4dbc6aa6b5699052f68e3a2459d9a477d0e7984738_amd64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:15c7959a59e39e92557ba5c02b9f4d7870942ce53ec4f24632763aff524c1f51_s390x",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:33666ce9fcbd50945e9edfcce463e38af97b768db6833389b191f9d472bd85cd_amd64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:be9e646a80ac0804e4a2895f56930aa8851b13ad6a344ab42d7d09fdccb13f9b_ppc64le",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd08196cbbde1f8a8c597541764fcc4091468214bf020d1eee1e6fc0d4306cf4_arm64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:6c5fda2abf62ffbcd26f76cb0452bfc63802d3ea3bcfea31a5e95688e52b5948_amd64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:789e69881070a24d9ce5aab9b3e2388bb6aa317aee7b8eef1ad81b6dd63fcaad_ppc64le",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:9842bf98a1fc232be7759dccfc580b4dde9bbb5c5c89ad2ec175d3726daff41e_arm64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e0b86b33f2500a59ea207bb3e13e6e5f3124ff2cdf3dac04862dfac27bed202d_s390x",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3d819a084c870dafe60716f868bc646b99bbf612d9778eae322402f377609182_amd64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:69c10bcf74cc184fb52bf114b1f82501ad3a38ff3baf0d2efef60d9dfe65d53c_s390x",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:81e531dc7d130c5f39fd53747b1fa9f7031ded0d9f3842866083fde72a4a3449_arm64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:9586e53a17b6bb1138ce8f0d1964cc5ac013190ac7a6b067e6a8bdaba0ee6b2d_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1479d090d140945c60c2163ea6660cda4bf1278573dc78aa0326c36dbf903f42_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:67417c780401e4093f4d576fa2e540688d35a0d0e009952a53fcbc906a07e7cf_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c276eea468f3c6a1b34ae0d50e58e16e7339c2c77ce1caeb1edbeb872cdb0756_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e9dbf461f5ca3a902565e38eae2fe1c874652c94463549a716c764411ab1a0a4_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0bc56cf0ecbee40b504c90a842e4670499633330268efd9b8628e6463a757bcf_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:334eda856ebec6c459488d739f60dc6d83fbdece0ae4502a78cecaf24fbecad9_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:8ad3e4799f68cc58ab21662354e64f9c93f5c1ce963cdb2170bd923030ad1353_amd64",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:80918c5a90ee097dc96c5e4c33166d44e95573101fe1d533d1ac61558ad3ecf8_arm64",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a763eeedd005d994e60283affefb59732d71928f4fe2bbb557276071daefc964_ppc64le",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:db293127e0c64b1aaa4736d9163ca26f0a530231ff90e4b78a80d4df328010ab_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45142",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr"
        }
      ],
      "release_date": "2023-10-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7469"
        },
        {
          "category": "workaround",
          "details": "As a workaround to stop being affected otelhttp.WithFilter() can be used.\n\nFor convenience and safe usage of this library, it should by default mark with the label unknown non-standard HTTP methods and User agents to show that such requests were made but do not increase cardinality. In case someone wants to stay with the current behavior, library API should allow to enable it.\n\nThe other possibility is to disable HTTP metrics instrumentation by passing otelhttp.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:2fd412554f8c8d2cd997462ad6de5c0a31dc6aa0c55d22e4c1bb1b9016966940_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:4e39e04bb2e1cf76d818cec567a0c815f06816477d3dad5afd80c6446a5bbd39_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:6dc1b50822f8f21af8eca037de4069d0fb67c4b63f2c1fa5c38951afa03d3bed_arm64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:cdcaf0315cd7be71ae40c6c471bd1f556dc4f9c604e6b6f8febe3b5697e964e0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:006f84f85453810ad19fa93dfb379a764544ee52de774798e26039978925dc9b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:59728e67c07ec285e8f3d000c6f9dfbf2200bb94933bae2ac47113418fdb097f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:d9ebbe32a5f2334b8c4348d654b2177b431b8e00048dc2f2238bf7a719f07201_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:dafe3a90166f463dd60118401539548295b78acd6708a093ace4a6098d48b170_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0ae514149e59b0643101a85c8666e0fa01b1d5dc3af101f9e9e7443a3e534caf_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a0a9877d74ae94b5d3cab031b6d2796f0c8f6ae070e7657f2156fb62652ecbb2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:9c2c62d411ad5fc39b33464c35ff0c142dfa436200ebf89ea01fe1f74e7c4777_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ed6fd44954ee7dd2aeefc0be6324cafffcfcb0c596d31dabccc5a1ffc8826092_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:36bce6157732ae60f58b3aaa260112661d800c23820100b4a364f538e36f5a23_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:a450e3bfadb63712df8aca1a79b8c3e391758cc85fc3d0dcbcbcf2d4be1870f1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:ca4b82988d0d748a09f5187699a8e5e7032eba16501a6cdf10e793a9d9beb50f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:42fe8471efd9d34ec05a9f15a0fb93a650621ce4df76060772cc0ad2b3cbc748_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:6e0976ab082e0247a105c72b11c2c4a20bd06abf64c22d22b9f2e0033ff01507_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:a86557a88f458e4c4abd8c798e8045bf487a733f3621f8d0efde4910ae0ffe6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:c3b2bce4f33ad9521c38c567781282dfd9c831a300c83ea8013a9cd245fef0e2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:134d014cc82706e37090a4a8dc6897fc40fe46b0de0a2f6277f6652c85c970ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e9d6f0c2b7a8e8a137d7976a25d51d8598517669af2ac0f037eecd2b5ba2094_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f13eb22e85bf0ae4a7bd69ef3572d0500694062a0a82769c0ca6af6b9932daf5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f650ae174a05f94fb0a740532af0818f3650d0313e11d4cf4c9c73ff6e1b7871_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:07aa5290ff7381444b977cbf446d7ebca6a1c420b397f986fa9e9d8c9adf1be8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:6305341480be0b6b7f697219e732ca2548acb5288395d63509f569b4519664f6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:98bed57d94698230f4cdb198ebe978b1682b38712328aece4c2ebd73461bb8b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:ba88c82df154d8653b296550daf2223db03949a365759565b35b7c783abba3dd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0d4c1ef77c23535b94622e5d2244a56ba45ee5293be61e427c346972c5597370_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a1c38c679eef40b9bc2d78cb3db61f01f626bfff24fbc2f98fc73eb0c54aa2c7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c0c45478f7eadfed4fb5b29acf3b377e475e079e5ff1666ca7895b23f5c76cd3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d66cef9f48ebd4903b1d39ddda75053a19df4307fbca8b90a860b4cfaead8435_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:4adf4b5795ef3d76d47981a4ccbb33f3700375745629c45a229ceae9a2b93df5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:5bb8c411411d16566e6cb7af2a45e8cedace55c92fc5010936b0c1409af44e67_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:dab8c131f42172489ca550a1994d78e0d17735edb3c216cf344c4cbfd21c3c02_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:f19489e85393a64ad4acebc796b27f76b1ed63ba5fdf3496f4aa984f0138ee94_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:2927f848d8fb08e7ab4a901632e514a6d0466d3f0b14bbfa992e93c5f805cfa1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7f3ccf3b15e49c08fd2615ec0aa7eb3369335d4b3ce1561cfb86614c07c395f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:83e96e97df3156b09d5893133cd472c4b80723646b1406d8254ded1bdda7b265_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e9c01cb16a652dbe13f26edef5917cdb2b54dd7306688a9ed44208ee25603800_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0c6c1ed9d00be151db4efc00c088fdac6743b8399c28deb84512058790481d06_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0e744643160bc5b53765fa725d8c7f5b8c2a8ca761fc1614ede3826eddbb726b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:6850c3fb5c849e746d37efca1a775b2261f76731a9a620a565c9a0314920e7b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:e6432c62d7a1292334d5930af72b488905fca28fe47166799bea238be4051ab1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:00d9df8686b27c1154b8bffce6e9f245df586882dd96d1be3e204f901f37b35c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:0f452b32b14dde4a6241d5b4e42268e95619d97304b925f4aa6ad6b6881bd963_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:423dcd2a1abea874d6ded04c3512d7c4c603bd5dbe54922c5f65eebcbc133396_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:63d39f27aadc6276d5e2596ff1a2948d0c8ff93381c974a01f22dcb25665bb46_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aaf7bfbaf439642588cdece269cb39143d294b977cabedf463907d53e85fa7b2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c2d66ce01f3d1ed1daf73007ac8db34cfc1394dde1226ad947f17aa55438addc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:d8e35321ca47417408837e6ff41fa9bfbda86089ea3fdc2a7b29d4472c639af7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:38215184581be0dadaad585a4c98942013e32b6058e18539343256cec5d38179_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bbe3cddd667a620024d2e945679043157d65a37e1f93054dd379c174ffb7020b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e970bab8b8ccfa02c21f1b4e59ce574fb88c2141cc2f03cbc1ef8f3dc416ae90_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:7446a0b6d5d3104ead3cd03dc250a0e67b25be9bc2f61a9f0a3a689a83255a6f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:85270d3ce16bc2c28341f6f94109f3bdcaeebad31c058a94b04095a52eacc927_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:d9f169ad0c89fbe2d4ec67933a42481ded047f47c84ae512d5a1b0ee1655da80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:e6fe66477628efff378f4ce16e52e5549c6a60876beb002d8793a92bdebf760f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:49805fc75d4d1dc78df2d48c21fa08b111fd7fd14597297d954e41edde68dc5f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9a6842a9ef81a0d2bed850d6b845fd6b4e94c4f46cb0dec520b7514242e075be_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9f6e9ee024d69cde0ed2d11a0018e62b3f80a276a8a3ea0c6b5cab7f2ee5d63b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:e330e84347f9bcd81258cdd60433afa10e5cee8603ab21719cbe068b3e4c88be_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:14ac8d76fa7942d416bb4f047cd528b999fc6a0ab6c107d99a54e6a5ab682d86_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:9d246f42a40d342ba6f24e999a3c978b1e47cbbf6bcc4973568c2d7cd5481443_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:b4cf77fdebd06abf6278267c28b997484c4e0dd08c5717355bd1c26b44fe0c80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:dd1e880d1201b6ab6414646796f4f60eeb943b6c25427d8d65b8d615e5cd41f9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2ded194ee5e44e2e88c3ee71df56b8eafa5488c8aee7834f5653e088de362834_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:4e63cc9152d5563d54ca7672ca2a2554173d6bc3b70f35086a9e000a248eb053_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:9fef79d5149f992250ad8eb4fbf38c6019d81a896b04640b81e75bc9f3c9a3a1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:a74f562ad3942882dc6090fc7d7afed1ce0de171dcec71e3b134bd65f49c877d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:0ecb96e4101cb5c167f53928406a3c680afea2e29936eab9456fdf77b25267cf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:4386baf8b6a58a52d9ee6bd08927dc1474d71d43cc9fdf82a9e9ecc48ae1fc1c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:62b9ceaa7e05b5b3c71c78b72a776832db887fa9a762d23631c724acaf4c5100_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:96f953ab0da81b2847a2b80e2a6a88969e23af1aa30c51f6a20ef212a1807c2a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:2e086c70349dfeb19a50aafb79fc6c0beee5131269eb7dbc1a37b3ab532db95a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:6f86fbe5acffba12efe6ca2060fe1b65e6d503614a4c715956813c7e13381fee_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:9bd00330312a251cd562ca1dcf1fbe8ee8f02627ffb5694e61d61748a755c75b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-problem-detector-rhel8@sha256:dfc0cc56c884867c37bc29838633752f6e768931b96c648173ce8b0bf0984e99_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:4bd414053941839103b11dc3664a247d3160d66217da90c2514e9b36001523de_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:71cdb27ab8f99f26e3a62605587a22a546a869fecfabb2e174430e504caa0a0b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9a5975b4fcc68ba8963b8b4dc297974d2a3f0c721c98a0a321148f569ce5782c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9d93ca27f96074332777c87334d39b0ad23d01557cf72b2a0768ba19cee1cb9d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:2b05113f8dce8496ea35f2ec2a58740456a833352eb8e103f6f27bf7aa62d16b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:51c2adf66d8af344419069de0a324715a02ffeddcc958d97d104dac89f2d1989_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:5946d6577abf9803dbf84f013c939ac42a13d1e9336b043bb0121481eaeea0b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8f0b51e2fb3dd05b858186a4c198ecb59357b75a1129618fed7b68b66e6e833e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:9403c54dba6f81879d210a50a8baf0514058beae843468093bb2d44be58f7278_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:c911824ebe4cb61142d0cdefd57d5474ccbd4ccd3963cb8260fff7326a44c887_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:dca3b79d55358254d57655d96c42c951e17ec7940135747c0847a2d3e6417684_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e6fa738d7d221ead6a31077f5a68c2159af4c51f2b4c53935d62fa55ac3b3bc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:36059298be56d29939520451397b6b999fc046f68ea55def1e0cef0621df61f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:aae07ba3bb75f3c1f80c13fe1d19b4b2e771f570d75c8113142d96f40997c9bf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b34647462bdadf67cf1a5f66698f97341a0ccb4b19e4d5c25307e7e37859c14d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:398894cf7aa919dd067347e6e53cdfcd3031754cce868d3acaed558501c4e2d5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c5a3475dfdccd0a9a629ba91ae4c63a1b844b91097f39d7a8b99540d46a4c572_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:d370b479755ff764b1dd257fed6991d6b3a7a00a3d71f56f2cfacf48c2a5d19a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dc6bacb67ad0d6ec5b5f20ddcbf0c7d054c1f2714b19b9fc0b0fdb4e590ba2fa_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:54a36acc13754e49f01c800a7c65abe62409f2d773ce9ba768736e1213428510_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:642d8fda3e85feb4933ceb909eeeb881bc32ae95cd801fcbb35bf3a10db7d87d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:a506a5ec3377cf46a57af5f2231c3db3e6d632be1d7d983e02c252148cfe5bb9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c564dc3bcb8221561757149b3682829ee3cd99ee617c411cd5451a629c81b62d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:01244bbf81dc6ec1da112f5694000073b792c247ecef4a69657b1a635e397af5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:0ecba84b368fcb30f07d7a0653f010af7fe8aa9051329233529de5cca4089613_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:543c1d2b346ab6faa174abd717fbfb10165f8b5d80b2f553327226f00892aba7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:adc6a34a9c6593ae13fc758328b332be445f9ecd6f30feb7dd7d9d1a6088d46e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c5f6a20c9a2c125c152ba7f589724abdf9d90ad9ba63f489a46265804323d6d5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:cb38f718750a7704f48eb4ece2f755128f4aefcd7eddd0c7a709e91c181dd3f4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:61717fa54464cf06b2ebf959f085441e731419557d5839d5cdf6422399836fef_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f8da68cced878a18cc21194ff9581875aeaade8fc7f7e89dccc53af1ece0c476_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:f9c6add4995289f35f26a8bdf420dce5176d0df7de75d827b17249e98743f807_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:3bfc96786683accf8c9a86c5df6ccad4787491ce024439363e5c3cb5304d6b26_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:59fee348c13b66c5b4371927a974a818c29f886f1c45dc371cbd53b879513fc3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:653e93b1b66d3dec70fb96b9fb6d928a3bae48bf7f92435b2e716786330ffd46_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a66d456277242749c7fc587301ec6e59dddfc012d2f2edb38d05800dccc1d39f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:baef8c52c5171ac5ed1953cc6f5a6635f3fd1b973acacca8440579c1a131edff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:fb1b4b77e723a5b45d0abe3fc69a166e5deebe69e58b4d8f6b42901743a83225_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:a81ed610d230d154175055cf28278a4a455301d4a7cebc6a42f3f151948fa107_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:e30d789bf329cc985755c95d7db3babac3204acf36f20d4ce139185dde58f28b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:f5f130f89a62f8da949a35288e5ed7439245805abfe1b52365a0aa1e4bc68ec0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:45e39b26cd91bbfdfaa66d0b6c03e3529281997064a082514eda4bee68f2a0ce_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6a402c07ae23a8658ba93a83a3e8c5ae00f5ef90d41eca9d1a45ec5574ff733d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:97878268f0c9014acff6ed627c18c27b54acb187b829e7f208fc196d181f32cd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae265210190f02c582beb5ab1fbcfb9164ce26e723ba6a0b4efa2e237a9a947c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:38a55801068946e0438d7a99976175a240246c4213708691b99bcfcccf33ab8c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:428feb214ab294585b9a590e3cc87a22be9a163d27fd42e29856c2bc50ce8523_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:91868064e716a3262931ea114782d36bdd6484d8f9d9f686e7966ef0e009f700_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c89832ef939ad2aa5e7698cb515e4bb79d5d93239ea2f0f93a3915de49d3b9e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:39f4b17ad9ec382e3fc319f15dd1597345284f3374fe37e8c5163ed2fabe3b8a_arm64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:72c26f4e4c0ca5de067cc6a12bc4c12710161e53af1e738f7c1a75cb88e545fe_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:bc6b1421ec7e87312ef35964b4b5a1da5f22b5c9e23066c356079a926d0c7405_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:01a41fe47634cdeea9e2ecd1799d06c6f7505ec20f17975c38d30541fb0036e9_s390x",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:1522417d56f77c4b80171d59bceb3a14eed2ee9861f6855a0410a64443aa33e9_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:ae47cd02dc550d76fa28542333dcf527b9d299cf12da8184f0444163e2242a76_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:f1623964fae7fc41a9749b1206f7bbdd1770cdd90985a9e9cf7258bb27455bdb_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:05f238cf901e3caa0a790d8e6baddd1533a481c54d851276b86b443ea3aee718_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:0bd3c2f36d5018a1aa3c5409035370b8b8501ff4a8f60c08817a1642db748130_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:10ca25b69adeff0bea528133304fcb0c99f3b6599b72c4acb36a5d7502d62c56_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:b71c80ec493d59db401093ad6803d4c777dc7b00c1902ce68088c16c59c98f93_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:1004f851ffd434530d903a7cf22dcdbf5cd4f70464fe0fea673e2d024158953b_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:4d681d495a0746267c0d44b07e2b577065ce8d42fe0123a0bea9dde2d7da75c0_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:6d0a65db44a056ce7be869e8fcfbe5308d5e0d3d73a00c0dde24c14584976590_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:dbebd62aa4c707631cf1fc4dbc6aa6b5699052f68e3a2459d9a477d0e7984738_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:15c7959a59e39e92557ba5c02b9f4d7870942ce53ec4f24632763aff524c1f51_s390x",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:33666ce9fcbd50945e9edfcce463e38af97b768db6833389b191f9d472bd85cd_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:be9e646a80ac0804e4a2895f56930aa8851b13ad6a344ab42d7d09fdccb13f9b_ppc64le",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd08196cbbde1f8a8c597541764fcc4091468214bf020d1eee1e6fc0d4306cf4_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:6c5fda2abf62ffbcd26f76cb0452bfc63802d3ea3bcfea31a5e95688e52b5948_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:789e69881070a24d9ce5aab9b3e2388bb6aa317aee7b8eef1ad81b6dd63fcaad_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:9842bf98a1fc232be7759dccfc580b4dde9bbb5c5c89ad2ec175d3726daff41e_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:e0b86b33f2500a59ea207bb3e13e6e5f3124ff2cdf3dac04862dfac27bed202d_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3d819a084c870dafe60716f868bc646b99bbf612d9778eae322402f377609182_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:69c10bcf74cc184fb52bf114b1f82501ad3a38ff3baf0d2efef60d9dfe65d53c_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:81e531dc7d130c5f39fd53747b1fa9f7031ded0d9f3842866083fde72a4a3449_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:9586e53a17b6bb1138ce8f0d1964cc5ac013190ac7a6b067e6a8bdaba0ee6b2d_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1479d090d140945c60c2163ea6660cda4bf1278573dc78aa0326c36dbf903f42_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:67417c780401e4093f4d576fa2e540688d35a0d0e009952a53fcbc906a07e7cf_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c276eea468f3c6a1b34ae0d50e58e16e7339c2c77ce1caeb1edbeb872cdb0756_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e9dbf461f5ca3a902565e38eae2fe1c874652c94463549a716c764411ab1a0a4_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0bc56cf0ecbee40b504c90a842e4670499633330268efd9b8628e6463a757bcf_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:334eda856ebec6c459488d739f60dc6d83fbdece0ae4502a78cecaf24fbecad9_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:8ad3e4799f68cc58ab21662354e64f9c93f5c1ce963cdb2170bd923030ad1353_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:80918c5a90ee097dc96c5e4c33166d44e95573101fe1d533d1ac61558ad3ecf8_arm64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:a763eeedd005d994e60283affefb59732d71928f4fe2bbb557276071daefc964_ppc64le",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:db293127e0c64b1aaa4736d9163ca26f0a530231ff90e4b78a80d4df328010ab_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3d7bed8037410e3ebf35379d59e1addae825738aa27c2ea079e839578a9db7ce_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b609019a2560061533857b5c50e99c126aab1a6534657de0340fd05ed9ec8961_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d7ac0a214ce78507bfa0cc70687fae3ed52e54c985f03e447c3bf41219fc42b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8dff72dfe1e10e8704c29d51bd744b8ae9645a27cf1b2202a2609e5c2c75bbd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:22823b55d1907a14d81656e941b00c4b42a556f6933d7ffc58a5987a0e293c2b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:674eda5e6087a3c76f129fdcf3543ddf4af828824bbba9b5649ecd9c4077440d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9e320864bc4c23466a41434f991e88bca79c5c31da7c288d3da44657949a197f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:c2b1fe87ffe9a7d476b5fa572994d0f9d06150cfc982fd60d27dba1ba9800ae6_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry: DoS vulnerability in otelhttp"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...