rhsa-2023_7831
Vulnerability from csaf_redhat
Published
2024-01-03 20:04
Modified
2024-09-16 19:07
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.7 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.14.7 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.14. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.7. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2023:7834 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-39325) A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section. * opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142) * opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics (CVE-2023-47108) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.14.7 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.14.7. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:7834\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-39325)\n\nA Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.\n\n* opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)\n\n* opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics (CVE-2023-47108)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7831",
        "url": "https://access.redhat.com/errata/RHSA-2023:7831"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "2245180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
      },
      {
        "category": "external",
        "summary": "2251198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-18438",
        "url": "https://issues.redhat.com/browse/OCPBUGS-18438"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22240",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22240"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22776",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22776"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22978",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22978"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23169",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23169"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23202",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23202"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23371",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23371"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23387",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23387"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23399",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23399"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24047",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24047"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24197",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24197"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24209",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24209"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24254",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24254"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24269",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24269"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24293",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24293"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24352",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24352"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24397",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24397"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24432",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24432"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24460",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24460"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24528",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24528"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24596",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24596"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24633",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24633"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25305",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25305"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-6725",
        "url": "https://issues.redhat.com/browse/OCPBUGS-6725"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2023_7831.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.7 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-16T19:07:28+00:00",
      "generator": {
        "date": "2024-09-16T19:07:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7831",
      "initial_release_date": "2024-01-03T20:04:32+00:00",
      "revision_history": [
        {
          "date": "2024-01-03T20:04:32+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-01-03T20:04:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T19:07:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "8Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "9Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202312132033.p0.g0ede33d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202312130956.p0.gd63bf04.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202312130956.p0.gd63bf04.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202312140010.p0.gcafed17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202312140010.p0.g7b56c30.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64",
                  "product_id": "openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64",
                  "product_id": "openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202312132033.p0.g5add673.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202312071515.p0.gb421447.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64",
                  "product_id": "openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202312132033.p0.ge4f4fc1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202312132033.p0.g3bb41f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202312132033.p0.g3bb41f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202312132033.p0.g0634e0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202312132033.p0.g02dc117.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202312112234.p0.g619e87d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202312111110.p0.g9cd5c07.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202312081752.p0.g792a93b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202312080735.p0.gd2c38ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202312081533.p0.gb90c2d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202312112234.p0.g619e87d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64",
                  "product_id": "openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202312112234.p0.g619e87d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202312110133.p0.g2a4b57d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202312111354.p0.g8985876.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202312120433.p0.g7649b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202312112234.p0.gd3a4a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202312132033.p0.g833e1de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202312132033.p0.ga1dc6af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202312132033.p0.g1a9befc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202312132033.p0.gd5770c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202312132033.p0.g0d0b66f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202312132033.p0.g0d0b66f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.14.0-202312082233.p0.g90e87d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202312090034.p0.ga33b6b1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202312082333.p0.g32c1028.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.14.0-202312111634.p0.g1a957da.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.14.0-202312122024.p0.g063ef1a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.14.0-202312122024.p0.g063ef1a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202312132033.p0.g0d0b66f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202312132033.p0.gc683f65.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202312132033.p0.g0ede33d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202312130956.p0.gd63bf04.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202312130956.p0.gd63bf04.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202312140010.p0.gcafed17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x",
                  "product_id": "openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x",
                  "product_id": "openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202312132033.p0.g5add673.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202312071515.p0.gb421447.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x",
                  "product_id": "openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202312132033.p0.ge4f4fc1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202312132033.p0.g3bb41f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202312132033.p0.g3bb41f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202312132033.p0.g0634e0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202312132033.p0.g02dc117.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202312112234.p0.g619e87d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202312111110.p0.g9cd5c07.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202312081752.p0.g792a93b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202312080735.p0.gd2c38ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202312081533.p0.gb90c2d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202312112234.p0.g619e87d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x",
                  "product_id": "openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202312112234.p0.g619e87d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202312110133.p0.g2a4b57d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202312111354.p0.g8985876.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202312120433.p0.g7649b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202312132033.p0.g833e1de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202312132033.p0.ga1dc6af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202312132033.p0.g1a9befc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202312132033.p0.gd5770c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202312132033.p0.g0d0b66f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202312132033.p0.g0d0b66f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202312132033.p0.g0d0b66f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202312132033.p0.gc683f65.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202312132033.p0.g0ede33d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202312130956.p0.gd63bf04.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202312130956.p0.gd63bf04.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202312140010.p0.gcafed17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202312132033.p0.g5add673.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202312071515.p0.gb421447.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202312132033.p0.ge4f4fc1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202312132033.p0.g3bb41f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202312132033.p0.g3bb41f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202312132033.p0.g0634e0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202312132033.p0.g02dc117.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202312112234.p0.g619e87d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202312111110.p0.g9cd5c07.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202312081752.p0.g792a93b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202312081533.p0.gb90c2d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202312112234.p0.g619e87d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202312112234.p0.g619e87d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202312110133.p0.g2a4b57d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202312111354.p0.g8985876.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202312120433.p0.g7649b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202312112234.p0.gd3a4a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202312132033.p0.g833e1de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202312132033.p0.ga1dc6af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202312132033.p0.g1a9befc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202312132033.p0.gd5770c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202312132033.p0.g0d0b66f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202312132033.p0.g0d0b66f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.14.0-202312082233.p0.g90e87d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202312090034.p0.ga33b6b1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202312082333.p0.g32c1028.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.14.0-202312111634.p0.g1a957da.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202312132033.p0.g0d0b66f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202312132033.p0.gc683f65.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202312132033.p0.g0ede33d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202312130956.p0.gd63bf04.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202312130956.p0.gd63bf04.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202312140010.p0.gcafed17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202312140010.p0.g7b56c30.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64",
                  "product_id": "openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64",
                  "product_id": "openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202312132033.p0.g5add673.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202312071515.p0.gb421447.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64",
                  "product_id": "openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202312132033.p0.ge4f4fc1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202312132033.p0.g3bb41f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202312132033.p0.g3bb41f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202312132033.p0.g0634e0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202312132033.p0.g02dc117.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202312112234.p0.g619e87d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202312111110.p0.g9cd5c07.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202312081752.p0.g792a93b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202312081533.p0.gb90c2d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202312112234.p0.g619e87d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64",
                  "product_id": "openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202312112234.p0.g619e87d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202312110133.p0.g2a4b57d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202312111354.p0.g8985876.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202312120433.p0.g7649b92.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202312112234.p0.gd3a4a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202312132033.p0.g833e1de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202312132033.p0.ga1dc6af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202312132033.p0.g1a9befc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202312132033.p0.gd5770c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202312132033.p0.g0d0b66f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202312132033.p0.g0d0b66f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202312132033.p0.g33a7a8b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202312132033.p0.g0d0b66f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
                  "product_id": "openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202312132033.p0.gc683f65.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:a346fc0c84644e64c726013a98bef0f75e58f246fce1faa83fb6bbbc6d4050aa\n\n      (For s390x architecture)\n      The image digest is sha256:a5a493a8eda0bd2799cb2caffe39e4ac3bd931af2bdb961cc8e6638e17e7703a\n\n      (For ppc64le architecture)\n      The image digest is sha256:490211f45a752507d751152e6f8d7574dcc0fd3c840dce615256d0c53a869b18\n\n      (For aarch64 architecture)\n      The image digest is sha256:ea95f560ceee5ec31a57060c8e88dd4b0ced3f6e52895d1d089bb9df67423b0d\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7831"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-45142",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-10-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak was found in the otelhttp handler of open-telemetry. This flaw allows a remote, unauthenticated attacker to exhaust the server\u0027s memory by sending many malicious requests, affecting the availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry: DoS vulnerability in otelhttp",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors which prevent widespread exploitation of this flaw. For a service to be affected, all of the following must be true:\n* The go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp package must be in use\n* Configured a metrics pipeline which uses the otelhttp.NewHandler wrapper function\n* No filtering of unknown HTTP methods or user agents at a higher level (such as Content Delivery Network/Load Balancer/etc...)\n\nDue to the limited attack surface, Red Hat Product Security rates the impact as Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45142",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr"
        }
      ],
      "release_date": "2023-10-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:a346fc0c84644e64c726013a98bef0f75e58f246fce1faa83fb6bbbc6d4050aa\n\n      (For s390x architecture)\n      The image digest is sha256:a5a493a8eda0bd2799cb2caffe39e4ac3bd931af2bdb961cc8e6638e17e7703a\n\n      (For ppc64le architecture)\n      The image digest is sha256:490211f45a752507d751152e6f8d7574dcc0fd3c840dce615256d0c53a869b18\n\n      (For aarch64 architecture)\n      The image digest is sha256:ea95f560ceee5ec31a57060c8e88dd4b0ced3f6e52895d1d089bb9df67423b0d\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7831"
        },
        {
          "category": "workaround",
          "details": "As a workaround to stop being affected otelhttp.WithFilter() can be used.\n\nFor convenience and safe usage of this library, it should by default mark with the label unknown non-standard HTTP methods and User agents to show that such requests were made but do not increase cardinality. In case someone wants to stay with the current behavior, library API should allow to enable it.\n\nThe other possibility is to disable HTTP metrics instrumentation by passing otelhttp.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry: DoS vulnerability in otelhttp"
    },
    {
      "cve": "CVE-2023-47108",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-11-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2251198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory exhaustion flaw was found in the otelgrpc handler of open-telemetry. This flaw may allow a remote unauthenticated attacker to flood the peer address and port and exhaust the server\u0027s memory by sending multiple malicious requests, affecting the availability of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors that prevent widespread exploitation of this issue. To affect a service, all of the following must be true:\n- The go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc package must be in use\n- Configured a metrics pipeline that uses the UnaryServerInterceptor wrapper function\n- No filtering of unknown HTTP methods or user agents at a higher level, such as Content Delivery Network\n\nDue to the limited attack surface, Red Hat Product Security rates the impact of this flaw as Moderate.\n\ncluster-network-operator-container in Openshift Container Platform 4 is rated as low and Won\u0027t Fix as the stats are behind an RBAC proxy and isn\u0027t available to unauthenticated users.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2251198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-47108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw"
        }
      ],
      "release_date": "2023-11-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:a346fc0c84644e64c726013a98bef0f75e58f246fce1faa83fb6bbbc6d4050aa\n\n      (For s390x architecture)\n      The image digest is sha256:a5a493a8eda0bd2799cb2caffe39e4ac3bd931af2bdb961cc8e6638e17e7703a\n\n      (For ppc64le architecture)\n      The image digest is sha256:490211f45a752507d751152e6f8d7574dcc0fd3c840dce615256d0c53a869b18\n\n      (For aarch64 architecture)\n      The image digest is sha256:ea95f560ceee5ec31a57060c8e88dd4b0ced3f6e52895d1d089bb9df67423b0d\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7831"
        },
        {
          "category": "workaround",
          "details": "As a workaround, use a view removing the attributes. Another possibility is to disable grpc metrics instrumentation by passing otelgrpc.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:274f6753ff20c2941dfde732f039262caccca67a9127a40596fc1e250b2d3bd7_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:3b25f883bec94211dad125146be19c7a46dfd08f4dfaa410d3fc831632fd2fa7_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:4f933bb7bdab3b10199cf9b543baf5acf10c10755c24a9cd696b139bea607615_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d37f8498571cea3ed86c13dad8764aefa772ef8d06b8988d57dcac6d7f7026ca_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:49e4f23b436aacca68dfd65f9556ef44d22d29fa244077267bd8c1e81354f462_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:64791c9cc233767e01eb68a9c4676d2275b8748c9077c3661034d2a322fc2d8c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:8fcd87da9e68e8f55a9e6b71b6a5f7380e9fc0757f4e4ac63c50dc4b9c0cb737_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e382944ada6041a98f31620569277c84b8e4488135aeec2bc863888f45e40f5e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2100dcc80e358f0975c876a6156a1d1f4b423e75305c9a335b9d8b717204ccd7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:464635329f0f0d2a5074b10fed96fc6f7a75347a51e42a0d69a7ceb239cb8570_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4c78b495009dd7ef879d81f530e69f95a822f592e7edb7a13b5edf3a802b76c0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b1f3f05f5690ebcec0e64e52bc186769ab04d7cf7bfe12b3dfd8fbae3fda8f2e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:861f528096137315cf2da7344ff946ca6a2caa7d2b18668a407fdb543f632320_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b1c5c9d9a4f550329b6e7b69a0013593ec76cd376e72484b18a35e06b50b963c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:df382beda24d5dc151211980266d0813bec82632bd98af6e43719f1eae3a482d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e4cb1b9a3b65658aaee99681a9c467538c4eb2b31cde856c4f9ba6bf3f67b737_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:169c8c1ac71c2d3af8b331c1b41eaec5fc98773b27d5a354618e2e67092496c7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:4d619fdfd80b50f4b2da86b0077b7ce4f2887b559318f921fa793ad902b6ed48_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:6fffab26d5b95aa424b049c2ecf5028c98a1604733db15689e038ddf7438644d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:81c7c59b1e0a323ad0468cec021a6dd5a5b8cec53c1e137cf214291f430f3d3d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0a99560cdefe2201452242103c0cb36684e2cf855388701cb5b3c6496c30451f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:0fc0c9c1a272fff223f4cd6a252353bb119a3ed2b7f6c0499914ab5c18525c07_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:18dd5fa6b80637c13e769764a54682ea7c96d1c6c7cab65aa2f2b7f0b991b742_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:1ce47fe36245b341bd63fbd4a82a36e43abd8967e5492e4db8eb8db9aefe032b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:10be2238983ce6a368a91144a9b9044b2d7adf53fed7d46366b511ca32b985d0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:42c1aa1b31cbe8c5e7edd9356a7da672db25b68896cd7f7af38d6f0fcaf8dab3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:460b501afaec82f7de37964e8f44f9d021a6c9d1d7e9f3a8ae17edae3489155f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:8fc5b2e2c4ecadf5229d89cf0226c1674da416a42fc12f4b511c17ce76cfe224_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:9c9d8ad493c3be9f9ebeeaeb46af3aef3d2be62d0b5822357be53c22364bef7c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:a1fb61e5f5d0ecebd684abc27441e050893797516740f21ca71f5c1b4d53a568_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:b2841953d4a77d05f3ef7ff2ffec64701ca9da942e694de292a68b5c9002ea20_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:e44fa4d077df412af52476086d9429eb2de9cbd506f44034c9f90007608d2c50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:0b40a2ea8aeae0de82015100f15696766034c9bf6b763f65f6519f416365f567_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:33dce528fcabeaa68fc8b47abc05a9294673438c600137166c287e74d3d7638b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:3d2d413ef1a64f9ade8cac625723c65c26988e2519f6b994fb3fdae51aa4faa0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:823e77cbc5fd3a6decb46f46eeb039e4e7b387f8c6780c21d7e2b6e0e3960a82_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1504cdad7e673c7f12e6786fb43f227c9d38fabcede57ff624917a973a5d9eb8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:346ef6ea5c42b31ba3b40bb5457dcd926ecd9a563160e57f355790607e09f29c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:647563ddc17694e3815b939bf7b3d3fcf16917cd960f9d2b5d97fc85613d07df_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:6b3e6cf90e97a6338f3b5315a1715207e5fd7f52d11af837010234f4d297f483_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:15785b931f3d60b71529f7969c326461e5d4cbdd967331d7feb0b62fcaf86676_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:58a2b2dd7c5f8c60b6f943ecc25164f70434bd83aaf4b78d9c9ff1496a07869d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:79d4055ac51bcfca455a21639954ec9d5e59f8bcfa863691bb15dcae3cfcd01c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:a261e772ab1399665bc0297195a8d282c0c348aa4f8d83a2d1686b99256aac3e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:11b1b5963cd8a9c237210eae04a73aed762cd8de59397621057625e0e8d74aa6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4cf7ebb4d99c0395d049f9e66aad85740501f86355f1d67178f0e063207a83f3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:943611cd77f5361d25a082cba8c5c4aad6b10c696ee13f8b95345c9dd33db9fa_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b54cff5af0dbe667ac8b9d1f1caba47c51fcf157dcf22f6ace986b53fcca33b9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:07b89b9c44119dd137f99b56cfc4aa296086a5d02a569e447bd37592c4b8bacc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:8bf720143f5ea76e3f12096d7c60b3629d4845b51ed81250a689056406e967ae_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:0d125d42c303054b5f0d6b49d04f2ca050f29dec79bf24eb4cef24b5bb5da987_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:63adb0acfd92900b426eb40ee324de668d2a400fb15aecec7383a2b0a086db61_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:b64db0f77449d03d6b5fa19d68eb0d4eec31ce3f2f5c6f1c18466eb95b249d56_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:c6358fa97b1c8515a1793de0a1b5377927f2ad2885c7abc1feefdd377e98de87_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:0636750c6fd295a0999340016e23d4674d42d388a9057ccdbcd5e2fe336f06db_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:65a035200d7a691b4d523f86f8f8cb8fa41f570d0f5b553acb9d0f2537d5a9ef_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:69d1175a1aa3643253c9961dfa09b770a1293181cad3b54415052c5afa528930_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:cdaf3811a7d0575c6c56b382cae735a4f7ccc66b373deae21cd79510ae02e688_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:3594ff65c1f719d381dc980987ac6c35646f275678dd7fe1d1067f6105fce0aa_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:9ff299b9a0d0ab0e1f8a9dee7665913fd75b0ea1aeca645cf79f583ea7a9a64e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:bafa5afe326550665863a643a8dcc0b42b0629030f7ef9549c2e2f474df4aef4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:be5753d1ffceb3714343b70b853e582274806056377ff2628f272260b467c9e2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:0a15ddfdded6c53f7b399a5906343d6f883733c9f8a83bda79330ae8f8e39692_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:9ffe541bd378dc3c7eed6849f218dc77cb793036f0f5df3595e8cae5ae00b751_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:cfe73125649d920b32fd37bb97e0bcb3d1eb9090e188f4765790e7f192fa4331_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f240f28744adcee5a86636a53dd7dc5012388ae4d58ba5d9ef15b24807f32db4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:44841148b060a8785f94292e5a75022036b6c8c6c0361cc0fb958729ef357221_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:55639301a0de61e13ca93c81e1777858a321ba44b7b49c76e06b32700b5bd9f4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:612b51223bafb56693908768524d53305d4b52ef915059fb563140dff67152d6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:80bed5e78f4491cfb658f53d2750059dfec0d373a619272e789d526063e97703_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:2565afc96c5cda57e6c4751b5d7f0f168b8e3d76724ca1fa3b7aa121395bb489_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:53888e519bbc048ac321065625e6bb450215810dcd1249fded533a47e028f066_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8f58e5b3a167851edeb2faae2fe759f14565226f792a37c305a3283a03694c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:f5229e700fd02e0d67fe3dbc8dc1634a873c0883d1a30eee151c19af03d338b6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:2e6607ddc665654a569f992895df82828d5daef254925bafdb1e4e7e260b870e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c3a1fe6ea0f506ac85007376566eed38a1b6528c522c7d79bea8a38e2b29293e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:c9d1314bcdd4121328c5d9d9fb3e65e42478a88ed5f3844ae9342a1780754a90_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:0597c5225f66b028efaf5dbda1c14c6a000c50b0393a0941055832b41cd7d40b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:26598c317d550aba18fb7d837940db1fa40474342cf2840aba91f5f570931b24_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:9c73b4519f54a191c508d1004ed73a9367b7995c1f00420526563780b7a0a59f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:f0d97d558497087943790f4688f3064b3c5a8a86b0c48ba80320f0de9f0c0cee_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:627c2edbeff9195e94039177647b300b048c1ba92b24ef15add94e293d2f5ba1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7930a20baae279c432b0b541a73ac11542cac2cd82a9925051a62496b9b804ef_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b12151d1d384e1040ce6db5d970e4c67977264bfe51cd25203cdf9372239f4a4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d11e803790d1e946643acb8c4aea8a725c769f45bff811e5a71e62b6fd59dd7c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1268d23d13ed3e0072f4171bc3a42a159d65f43f24572f66d46be6b6a8cc1444_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:56b260beb190110ab17b2bfe25c8008b0e7dfb681bc59a393544a1a60c9e25c6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ae7beecac9deef632d76e09e37eddf5f24250082642161197a0986085fb39b52_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:d07c0051cd46700b8bc88914ee79be5876a78f261242eb6b9978b6fd8d6571fd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:3ba15e37bb5c5e8b4b9a21c00a21782c5cf434ddb56e065d8d5bad2451b44ac6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:6ed0da836954a6cb6ae8f3c5e5141148ea57630f249ef970fccb77da3992ad04_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:75a24dcd2e58651170e5040d3a7fde5389785c72510ed4b3c2a38aab559bda52_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:9a2de3b21245030094de6a0709bb00cefb857b4d8b600f17ad8b117786753ebd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5bd9d853cb3a239abc073b95773172a217852f529c530f70bc587a3f9f7fa8b7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:d521a1062c1ff4fc95bd31ee801681181ad7f2776afd4012e23ecfda3f1962f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1cee8dde41fdcaa6ec80f84524269343266e617a2e183a7d48154412ab24d770_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:1ff7fbe25a03919b798eb77d188a096b8a651a6da0e8fcd224b841feb39bc8e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:337af13d0b8b0c5ec7f7ff222222ef9d8c0f772fef1426a745f5d001b864ec87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:66c49dae082a635761c54c705e39fd695848363b35e5c43e596007c73359f924_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:d100636976716b2c96dc7f5d3191f26f2c7055b7182c36c53473ace86182189e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:da9378f0f0ec61e3f30433691bb5a9e6b703cb0a521346af2a4cd973f9853103_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:efc1bbee6a120e0ecee51672fccc92e614c46bb3c4f7bdd1bb95a50f2ec231ad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f08c09d7587a77be2619906b0a3e51d6221cab895ccf8a3518b75effed117e82_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:68950aa1b6bf1ecfe31c5f2f5193683c2a89302f91a66a4d6873e3f053b5678b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:8d64fa876b706d5ee8fae6e92ce620a96912843677c8fcd55b25643067d08135_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:e1b6c887cfbadd09c13bfe791724d5f90c2f1e0e903fb185e31b1d421c7c7169_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f8cd2c46a7aa1cd011b9677a7ab98bef4d23e3f25b6c279ee13b9e71dbfbefad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:3f567dc417e2a76171949acf50505708259e45dc1d0911ee0e6632b43506566c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:916260a82bef037ba084987345ddb67c00ec87cb45f48e902d2a6c8feb92feb5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:95edb4e85fd6784d76c1777cf48b65e69edcd488d53bf552299354e03a34d2cc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:9a8f8fce588052b4505393727b1ac6ea3d85068b65e2e49322aaf8496250f391_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:c2fde945ab61dd02a81102af3917a4c25759618afda5af650626e4c45015daa6_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:24d0bc48a5453cafb098a6b5859156cc03f3276f34d5e4111b3deefa0c7a7fa2_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:39dc39e71f7464bce00858d31f6d7a82acdb2901e604d70e0e9ac5d93ed36e1a_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cd0192d8137bdbdb238cdad540c61bc3d5d63face2f01ea290d835e6cd96c0f4_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:f01f7b6fa410572072b6ab68d62e82a7537e037e2e9ae51487e3e774a419f84d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5bf8e541cc14c15c5769e5e9ce57f873319f527dd81b44e78b55446b1cd622b6_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ad535549c9a92365fc5cca1a6314808eb228d40ab6134957ed950dfa102bab4b_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd3c1c7746c0ebdc71821eca32856fe05756a5e0c3dab0f7b70cf2c15a347a54_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d42123e4267f70dfa9b9c8fd857405ba25c8922674c100db8859a7719dc159d4_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a449a489a7936605de37743c852b965cd0ea195aab293950cb807ef2f8a6623_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:61e701135a642116e19f0cbd1bd56ab4c27cc2da72197685c2c82808ff924abb_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08ea848638c60819cb3d25a7ac6f7a88751bd5ceb05e4c0ffbb7a7a9ce890b09_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:119b70b04bed9128b7b76eb34857a103115c0160d008902f15beda5422644bfd_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2327c53b196c3c52c777d1312e7d5a47a0cf5a15470c1cdaafe522b313041365_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa278766b1c8cb2a1202815303ffba652ed16e977efaf5145a436c8db21fce8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:11002642c23e630d544f5bb77466bdccaccb3f181a4bf6e6c4d83f1cab3dc838_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:7a14992ddcb6b510d4cb2b3ddd4c2d4e7ee86d848d18dc72a814c8aca9b5facf_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dfc4a9a396b04e0049703b922cb28143e082e9e9f17bbe391f53c769c7d7ef24_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd62ad61cf32cbd2ea9dd1fc7accae29c6e0c69488021c32afe49e8ed9d3755e_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2db67a44b83bbec095f806f63a922c9f5e06997b70bd49927a1edc8d28124924_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:caa8184375a1c50605992eb79de5fe2598053d20be5d71cfbadcd595f8b63352_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:227e7506c5b4f6808aed625382a3a0d2e5682ca83dda9042151d8b7a07ec7fd2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f40c8883e4978c4763e91d191b8caabe83844f58b27fa6227bd997ec9403aa57_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3b9c0215778b9381bbc70d714a0247ee6c6c78d9b6d49626e11dbc3abb510f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e2ba4413af0d647711f7429a62f6798f8fa7918929e8b91e0c9f32cec2448dd4_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...