rhsa-2024_0040
Vulnerability from csaf_redhat
Published
2024-06-27 10:52
Modified
2024-09-18 15:46
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.16.0 security and extras update

Notes

Topic
Red Hat OpenShift Container Platform release 4.16.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.16. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.0. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2024:0041 Security Fix(es): * ssh: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795) * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) * cloudevents/sdk-go: usage of WithRoundTripper to create a Client leaks credentials (CVE-2024-28110) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.16.0 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.16.0. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2024:0041\n\nSecurity Fix(es):\n\n* ssh: Prefix truncation attack on Binary Packet Protocol (BPP)\n(CVE-2023-48795)\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite\nloop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON\n(CVE-2024-24786)\n* cloudevents/sdk-go: usage of WithRoundTripper to create a Client leaks\ncredentials (CVE-2024-28110)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0040",
        "url": "https://access.redhat.com/errata/RHSA-2024:0040"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "2254210",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "external",
        "summary": "2268372",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268372"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24231",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24231"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24435",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24435"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24595",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24595"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24822",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24822"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24869",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24869"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24870",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24870"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24882",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24882"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24891",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24891"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24901",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24901"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24951",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24951"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24982",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24982"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25010",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25010"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25031",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25031"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25430",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25430"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25568",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25568"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25853",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25853"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25986",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25986"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27053",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27053"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27197",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27197"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27301",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27301"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27407",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27407"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28215",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28215"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28248",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28248"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28715",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28715"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29171",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29171"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29692",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29692"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30926",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30926"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31362",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31362"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31554",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31554"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31586",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31586"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32054",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32054"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32317",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32317"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32443",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32443"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33186",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33186"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33988",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33988"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34582",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34582"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0040.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.0 security and extras update",
    "tracking": {
      "current_release_date": "2024-09-18T15:46:57+00:00",
      "generator": {
        "date": "2024-09-18T15:46:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0040",
      "initial_release_date": "2024-06-27T10:52:21+00:00",
      "revision_history": [
        {
          "date": "2024-06-27T10:52:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-06-27T10:52:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T15:46:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.16",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.16",
                  "product_id": "9Base-RHOSE-4.16",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.16::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.16",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.16",
                  "product_id": "8Base-RHOSE-4.16",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.16::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.16.0-202406131906.p0.g3279440.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
                  "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g8f28de3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
                "product": {
                  "name": "openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
                  "product_id": "openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.16.0-202406131906.p0.gea1776b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
                "product": {
                  "name": "openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
                  "product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.16.0-202406131906.p0.gea1776b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
                "product": {
                  "name": "openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
                  "product_id": "openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gea1776b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.16.0-202406131906.p0.g62f3deb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.16.0-202406131906.p0.g20bde23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g20bde23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
                  "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.16.0-202406131906.p0.g2a80d7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
                  "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g2a80d7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.16.0-202406140306.p0.g7353de3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
                  "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.16.0-202406131906.p0.gb93abef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.16.0-202406130637.p0.g4194617.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
                  "product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.16.0-202406131906.p0.g39f5da5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
                  "product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.16.0-202406131906.p0.g661d4f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
                "product": {
                  "name": "openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
                  "product_id": "openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.16.0-202406131906.p0.g661d4f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
                "product": {
                  "name": "openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
                  "product_id": "openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g4194617.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
                  "product_id": "openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.16.0-202406131906.p0.g4194617.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202406131906.p0.g0e4d752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.16.0-202406131906.p0.gbe9a76c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g82e6e1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.16.0-202406131906.p0.g5b6995a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g41e0b01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.16.0-202406131906.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
                  "product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.16.0-202406131906.p0.g661d4f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
                  "product_id": "openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.16.0-202406131906.p0.g395104b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.16.0-202406131906.p0.gced2a64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g82dec86.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202406140306.p0.g0e4d752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.16.0-202406131906.p0.g4447317.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.16.0-202406131906.p0.g2a80d7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
                  "product_id": "openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.16.0-202406131906.p0.g83eca94.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g70fdd25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64",
                  "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gc8a5dbf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.16.0-202406131906.p0.gb3a96ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g28b8053.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.16.0-202406131906.p0.g28b8053.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
                "product": {
                  "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
                  "product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.16.0-202406131906.p0.gff97707.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
                "product": {
                  "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
                  "product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
                  "product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.16.0-202406200537.p0.g34e6409.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.16.0-202406131906.p0.geecb123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gd434baa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
                  "product_id": "openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.16.0-202406131906.p0.gc8a5dbf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.16.0-202406131906.p0.geda1a74.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.16.0-202406131906.p0.g44ca943.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.16.0-202406131906.p0.g2b61056.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.16.0-202406131906.p0.g75cc3f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
                  "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g2b61056.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
                  "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.16.0-202406131906.p0.g2b61056.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.16.0-202406131906.p0.g3279440.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
                  "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g8f28de3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
                "product": {
                  "name": "openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
                  "product_id": "openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.16.0-202406131906.p0.gea1776b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
                "product": {
                  "name": "openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
                  "product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.16.0-202406131906.p0.gea1776b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
                "product": {
                  "name": "openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
                  "product_id": "openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gea1776b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
                  "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.16.0-202406131906.p0.g62f3deb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.16.0-202406131906.p0.g20bde23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g20bde23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
                  "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.16.0-202406131906.p0.g2a80d7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
                  "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g2a80d7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
                  "product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.16.0-202406140306.p0.g7353de3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
                  "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.16.0-202406131906.p0.gb93abef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
                  "product_id": "openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.16.0-202406130637.p0.g4194617.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
                  "product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.16.0-202406131906.p0.g39f5da5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
                  "product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.16.0-202406131906.p0.g661d4f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
                  "product_id": "openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.16.0-202406131906.p0.g661d4f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
                "product": {
                  "name": "openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
                  "product_id": "openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g4194617.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le",
                  "product_id": "openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.16.0-202406131906.p0.g4194617.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202406131906.p0.g0e4d752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.16.0-202406131906.p0.g5b6995a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g41e0b01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.16.0-202406131906.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
                  "product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.16.0-202406131906.p0.g661d4f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
                  "product_id": "openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.16.0-202406131906.p0.g395104b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.16.0-202406131906.p0.gced2a64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g82dec86.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202406140306.p0.g0e4d752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.16.0-202406131906.p0.g4447317.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.16.0-202406131906.p0.g2a80d7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
                  "product_id": "openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.16.0-202406131906.p0.g83eca94.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g70fdd25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
                  "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gc8a5dbf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.16.0-202406131906.p0.gb3a96ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g28b8053.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.16.0-202406131906.p0.g28b8053.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
                "product": {
                  "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
                  "product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.16.0-202406131906.p0.gff97707.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
                "product": {
                  "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
                  "product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.16.0-202406200537.p0.g34e6409.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.16.0-202406131906.p0.geecb123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gd434baa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
                  "product_id": "openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.16.0-202406131906.p0.gc8a5dbf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.16.0-202406131906.p0.geda1a74.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.16.0-202406131906.p0.g44ca943.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.16.0-202406131906.p0.g2b61056.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.16.0-202406131906.p0.g75cc3f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g2b61056.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.16.0-202406131906.p0.g2b61056.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9\u0026tag=v4.16.0-202406131906.p0.g3279440.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
                  "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g8f28de3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
                "product": {
                  "name": "openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
                  "product_id": "openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.16.0-202406131906.p0.gea1776b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
                "product": {
                  "name": "openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
                  "product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.16.0-202406131906.p0.gea1776b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
                "product": {
                  "name": "openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
                  "product_id": "openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gea1776b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9\u0026tag=v4.16.0-202406131906.p0.g62f3deb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.16.0-202406131906.p0.g20bde23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g20bde23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
                  "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.16.0-202406131906.p0.g2a80d7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
                  "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g2a80d7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.16.0-202406140306.p0.g7353de3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
                  "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.16.0-202406131906.p0.gb93abef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.16.0-202406130637.p0.g4194617.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
                  "product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.16.0-202406131906.p0.g39f5da5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
                  "product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.16.0-202406131906.p0.g661d4f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
                "product": {
                  "name": "openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
                  "product_id": "openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.16.0-202406131906.p0.g661d4f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
                "product": {
                  "name": "openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
                  "product_id": "openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g4194617.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
                  "product_id": "openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.16.0-202406131906.p0.g4194617.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202406131906.p0.g0e4d752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9\u0026tag=v4.16.0-202406131906.p0.gbe9a76c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g82e6e1b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.16.0-202406131906.p0.g5b6995a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g41e0b01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.16.0-202406131906.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
                  "product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.16.0-202406131906.p0.g661d4f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
                  "product_id": "openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.16.0-202406131906.p0.g395104b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9\u0026tag=v4.16.0-202406131906.p0.gced2a64.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g82dec86.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202406140306.p0.g0e4d752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.16.0-202406131906.p0.g4447317.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.16.0-202406131906.p0.g2a80d7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
                  "product_id": "openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.16.0-202406131906.p0.g83eca94.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g70fdd25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
                  "product_id": "openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gc8a5dbf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.16.0-202406131906.p0.gb3a96ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g28b8053.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.16.0-202406131906.p0.g28b8053.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
                "product": {
                  "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
                  "product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.16.0-202406131906.p0.gff97707.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
                "product": {
                  "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
                  "product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
                  "product_id": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9\u0026tag=v4.16.0-202406200537.p0.g34e6409.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.16.0-202406131906.p0.geecb123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gd434baa.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
                  "product_id": "openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel9\u0026tag=v4.16.0-202406131906.p0.gc8a5dbf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.16.0-202406131906.p0.geda1a74.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9\u0026tag=v4.16.0-202406131906.p0.g44ca943.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9\u0026tag=v4.16.0-202406131906.p0.g2b61056.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9\u0026tag=v4.16.0-202406131906.p0.g75cc3f4.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
                  "product_id": "openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g2b61056.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
                  "product_id": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9\u0026tag=v4.16.0-202406131906.p0.g2b61056.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
                  "product_id": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g8f28de3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
                "product": {
                  "name": "openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
                  "product_id": "openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-cni-rhel9\u0026tag=v4.16.0-202406131906.p0.gea1776b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
                "product": {
                  "name": "openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
                  "product_id": "openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-daemon-rhel9\u0026tag=v4.16.0-202406131906.p0.gea1776b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
                "product": {
                  "name": "openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
                  "product_id": "openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-dpu-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gea1776b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.16.0-202406131906.p0.g20bde23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g20bde23.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
                  "product_id": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9\u0026tag=v4.16.0-202406131906.p0.g2a80d7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
                  "product_id": "openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g2a80d7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
                  "product_id": "openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel9\u0026tag=v4.16.0-202406140306.p0.g7353de3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
                  "product_id": "openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9\u0026tag=v4.16.0-202406131906.p0.gb93abef.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
                  "product_id": "openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.16.0-202406130637.p0.g4194617.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
                  "product_id": "openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity-rhel9\u0026tag=v4.16.0-202406131906.p0.g39f5da5.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
                  "product_id": "openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9\u0026tag=v4.16.0-202406131906.p0.g661d4f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
                "product": {
                  "name": "openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
                  "product_id": "openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router-rhel9\u0026tag=v4.16.0-202406131906.p0.g661d4f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
                "product": {
                  "name": "openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
                  "product_id": "openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g4194617.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
                  "product_id": "openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel9\u0026tag=v4.16.0-202406131906.p0.g4194617.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.16.0-202406131906.p0.g0e4d752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9\u0026tag=v4.16.0-202406131906.p0.g5b6995a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g41e0b01.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9\u0026tag=v4.16.0-202406131906.p0.gbc125de.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
                  "product_id": "openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9\u0026tag=v4.16.0-202406131906.p0.g661d4f2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
                  "product_id": "openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.16.0-202406131906.p0.g395104b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.16.0-202406140306.p0.g0e4d752.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9\u0026tag=v4.16.0-202406131906.p0.g2a80d7f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
                  "product_id": "openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.16.0-202406131906.p0.g83eca94.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g70fdd25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9\u0026tag=v4.16.0-202406131906.p0.gb3a96ae.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.g28b8053.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9\u0026tag=v4.16.0-202406131906.p0.g28b8053.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
                "product": {
                  "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
                  "product_id": "openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9\u0026tag=v4.16.0-202406131906.p0.gff97707.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
                "product": {
                  "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
                  "product_id": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gff69cd0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9\u0026tag=v4.16.0-202406131906.p0.geecb123.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator\u0026tag=v4.16.0-202406131906.p0.gd434baa.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x"
        },
        "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64"
        },
        "product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x"
        },
        "product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64"
        },
        "product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le"
        },
        "product_reference": "openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x"
        },
        "product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le"
        },
        "product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64"
        },
        "product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64"
        },
        "product_reference": "openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x"
        },
        "product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le"
        },
        "product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64"
        },
        "product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64"
        },
        "product_reference": "openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x"
        },
        "product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64"
        },
        "product_reference": "openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64"
        },
        "product_reference": "openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x"
        },
        "product_reference": "openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64"
        },
        "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x"
        },
        "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le"
        },
        "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64"
        },
        "product_reference": "openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x"
        },
        "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le"
        },
        "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x"
        },
        "product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64"
        },
        "product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le"
        },
        "product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64"
        },
        "product_reference": "openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64"
        },
        "product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le"
        },
        "product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x"
        },
        "product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64"
        },
        "product_reference": "openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
          "product_id": "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.16"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "discovery_date": "2023-12-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254210"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
          "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
          "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254210",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/7071748",
          "url": "https://access.redhat.com/solutions/7071748"
        },
        {
          "category": "external",
          "summary": "https://terrapin-attack.com/",
          "url": "https://terrapin-attack.com/"
        }
      ],
      "release_date": "2023-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0040"
        },
        {
          "category": "workaround",
          "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748",
          "product_ids": [
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"
    },
    {
      "cve": "CVE-2023-49569",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2024-01-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258143"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was discovered in the go library go-git. This issue may allow an attacker to create and amend files across the filesystem when applications are using the default ChrootOS, potentially allowing remote code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This problem only affects the go implementation and not the original git cli code. Applications using BoundOS or in-memory filesystems are not affected by this issue. Clients should be limited to connect to only trusted git servers to reduce the risk of compromise.\n\nIn OpenShift Container Platform (OCP) the vulnerable github.com/go-git/go-git/v5 Go package is used as a dependency in many components where the vulnerable function is not used, hence the impact by this vulnerability is reduced to Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le"
        ],
        "known_not_affected": [
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
          "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
          "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258143",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49569",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88",
          "url": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88"
        }
      ],
      "release_date": "2024-01-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0040"
        },
        {
          "category": "workaround",
          "details": "In cases where a bump to the latest version of go-git is not possible, a recommendation to reduce the exposure of this threat is limiting its use to only trust-worthy Git servers.",
          "product_ids": [
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients"
    },
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
          "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
          "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0040"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    },
    {
      "cve": "CVE-2024-28110",
      "cwe": {
        "id": "CWE-522",
        "name": "Insufficiently Protected Credentials"
      },
      "discovery_date": "2024-03-07T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
            "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
            "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
            "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
            "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
            "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
            "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
            "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
            "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268372"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in cloudevents/sdk-go. This issue involves using cloudevents.WithRoundTripper to create a cloudevents.Client with an authenticated http.RoundTripper results in the go-sdk leaking credentials to arbitrary endpoints. When the transport is populated with an authenticated transport, http.DefaultClient is modified with the authenticated transport, causing it to send Authorization tokens to any endpoint it communicates with. This flaw allows an attacker to intercept and abuse these leaked credentials, potentially leading to unauthorized access to sensitive information or executing unauthorized actions on the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cloudevents/sdk-go: usage of WithRoundTripper to create a Client leaks credentials",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:332419ac9f16b60a148aee4157dd8edae54b10f0b6d70c9998cef4de66efd39e_arm64",
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:45b994f73a9a221567f725a6b6874a824fbeb8af103244bd0aeb2f1c97bb48b5_s390x",
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:9e3e9e48965ecadf911177e425ca57112fff802c23125f3340856e95a969f466_amd64",
          "8Base-RHOSE-4.16:openshift4/ose-ansible-operator@sha256:e9ec5a62803610d77c24cb0d269eb37a86fecd510b78e276c6f409eae1ab4f1e_ppc64le",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:271d77e60abe131d84ab6c14d80994a861bdf5336ba11bd20cf31d6613a4c709_s390x",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:6a3273258b1108500340c54261c72a9221d191f35e2155b3fb71366a1cd66888_ppc64le",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:cf88802d93c9a3db9148117d095af2ecf94055e03ffb04d2cac4c0db707a0914_arm64",
          "9Base-RHOSE-4.16:openshift4/frr-rhel9@sha256:f9d0b91b3046c1ed7774e9e84a2718b800c5a68a29335a2a03f40798e0e63d8d_amd64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3562cd9fef3f4adfa2e6dba1f68e86c78ef5f7eda4d1436343fb45e0eef1fd9c_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:3dcdf4aa44a2f14d4dafc4d481c1512f7961004e38c9fb8075c8244c3a424b06_amd64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:44d92bb0eae0990dc89f5b90234f608c61247d2ca7804a5c5ed32c603254c258_arm64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9-operator@sha256:a45768a84b0b53453329c0f7b63ecbdbe8d29f02f2d9ce8f8c2e2c83bc777ad2_s390x",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:0af5edd75e7a64914f6ec08f275274a0d4253e287877834739174b93fede9ee2_s390x",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:9e70ccbea04ad514c96e4c3f177067792c943b647302111303f13e127cc1e048_arm64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:c900d917bd3463f8a5c76828140df9f61f12ae825e73f7dc5044590b7816fa71_amd64",
          "9Base-RHOSE-4.16:openshift4/ingress-node-firewall-rhel9@sha256:ece99dcdefde395488af1abe8632a49aca3cd791c334eb4518d9d3b3eaba2dee_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2e45097eddcc0f163fb6ab53ac67f22a1e87616a334b14ea7b65fe8df8a78354_amd64",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:3486f3dbd6d80d6cec2d125af8bcd05d4370421fc7d3674e357243abb1ac2246_ppc64le",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c6cb73a8c7a74d9c5399cd5e6d1dac10deb507042f006498ad0187660252f13a_arm64",
          "9Base-RHOSE-4.16:openshift4/kubernetes-nmstate-rhel9-operator@sha256:c80bef665875f91647af49f0843768ff40792bd64b8d74a55a6000651fb42dfc_s390x",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:4f384a0135307bcef97c5f2e7ea8cec004feb4a9b0c896937a75206d566153b2_s390x",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:8c84b63c1fee67b5688124bbc4e7bf1fc9618f30cfc2b4c57d9866b456ec26db_arm64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:b6a885a4f8986228285fbb2b0bd1462a056d9d821adc83eb7b052e01473fe3bc_amd64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9-operator@sha256:d370b015b73ae98efaa95c6730bb66ddb125c97dc26212a8b9887b0a0389acd9_ppc64le",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:3a7736113ee4e1ca9aa5c95bc746f7ee6bc2d80a92a65312ee09e8e0327f00cd_arm64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:6e0ae62703c2f3eb52683c917812ea595ceeffaf2651dbe25fbd61a8dd7240e2_amd64",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:be6c6ad031d71184a361213b29f8f2c506c31cabaec8277ebd8db4645e8bfd18_s390x",
          "9Base-RHOSE-4.16:openshift4/metallb-rhel9@sha256:bed2d67c83088b538736b69368fddfa3801a0a04791d0e78aa4475ea80f30bc4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:68af7bc075b872571dfc72adf8719af0d4ee8994a8fc2b41a0757c345337f767_s390x",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:8141253a5ce901b5e7dc207e6883151566d4ca43ab59960f8ae34d1e489b66da_amd64",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:9c90a44548951da62219d9d688517607185b4ba43a60bda5773fd31ef6aa01c3_arm64",
          "9Base-RHOSE-4.16:openshift4/nmstate-console-plugin-rhel9@sha256:fff3fc7d754a57cf5b0bd88f10b504e7c31259f7f8b65140a8d1814e8f494201_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:926a5dc1431c180a97eeb2189ca4da256db3b6462467dbf9bb0bf79c2583fc67_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f0ffdc43b842183408bc3d5402474e0fe2d86f19caa6d66683dc04179c300510_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:0aa97624a9f762235a6ca5137a32f1baccc2194aed5159cbd27cedb63fcbff6a_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a03500665bbfb0e72a4603013fe52e839e047951c360263bd87f622ce96c80e6_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:36243d05b7993676d6e2b338f9d6fd92ff9b30f17b9acba773fd36e75a882a48_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:79a9b8fcae8c162b0bb89790c2e14c5b557f9aacb2546e9ccbcb78ff0fed7dbb_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:7ce1e3b97787fa890beb4bf5e5e6e2fc7c0968ec34c0246b05a92797c38e35ec_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-capacity-rhel9@sha256:b57fea501428946b4188bca0cd618a514b9f9568b57ae347c3585b8a4624cdcc_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:1bd987ce033a074e83c460a53bfdc1896e1f616ff53cc3cf13d37558d01e2590_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:502f12c77d735e1f75193ae75612f67ad5e7e3df083cc6efa698775f2ab4f039_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:63be7ff694baf64190cec88517babfa0d767deeca76dbb0500381f205269fc6b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-cluster-nfd-rhel9-operator@sha256:e7249c49557f3b51a22463cc8da85d99f41f6fc510fa0a6764fafb79c6d270cb_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:28c9fe0a66e41c9cc49fd1c4a780fee86b53bcffb04430af2a7d295a8846a90a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:655ba58bd8cf9008b8acf8694db24f0f5060153272e0790211aec38e97b0dfcd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:95a1b8e702f270489a4d54a1be8918030ab0c0bfb5969fd57e1f1c96d4486836_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ce55bac23dd4c92725a12aad450842260561a8c481c9c958da93eec646939e97_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:24419f2bee8dbeca0db98c405206a015242db8fb38a6c43f0932ecabb13f1e48_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:66dc1f55a912e1430db28cbd0de01759be6b3b443b9d1d67d0dd304258bd576a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:8aa24d3676d4872e06ea83d36d7d78ebf9cfea5655b06abd7bbacac20d348c65_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-clusterresourceoverride-rhel9@sha256:faef2e561f14852f5681acf658cc18cdd79abc30aaa9f499dbb03d8bd48463fd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:457bf27199d2f4529ee4864620ddaa8748e533f220ee4b6141ade277bd758921_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:75c53916257d8b5b59dceb64ddb142d9f7f6750dfa9796f680796ef7f7519c93_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:81a22ab6a8dbada83a1e860349d4f5d0f88adec5742fe6932f3586a8f15174af_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:abda530d815f5b7cf4c6f3689b2851230b8a01673490a90d6245df0be5d9d147_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:41eaf819d146243c6d14eb67cd3acaf2bdee7e276a392d94ababafc5d7cf5d58_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:98cfd40393ec66b9c3850f1212b4e25845111fc1b7256d98fa349c646b2b515a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:a0666f1a8f4154b37c3f98fc0a00cec39345189d2f8e35fd642747f2fa787be5_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-cni-rhel9@sha256:b8a1bb568384ee702bde0f2c461ec39d737ac6a374cd5212735983e056de1d84_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:703696878550cb30b7312072f37d7c7da4e8e0f1afc071506e87834210879f97_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:7deb542b2cb2162000f85b1e2b21edca5fc352b504caa4f48734a41b8e95471d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:82438775616c7ae0a4da3db0d3da2bd642acdba59dd015c538cc6a32c9e2f108_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-daemon-rhel9@sha256:86500fa970348b8b6e7dab0fbb35a345b5ac3ced1fa0a6df44dc5f02966c476d_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:33c98f2f515e729e032536d7cde221db036a3b128caa77fc9b0a11b51b541cc2_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:635611ba9ca18d28c550beb294d7d74b5433b454e88e6990ae0b11b737b7eaa1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:70d8737a8e940ed8c570db928fc45f89d20d8f9d730e2215cd796603d5500aa7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-dpu-rhel9-operator@sha256:fd2c50b31c284db846afc9f3cb0b40f5e75e59401606a81b0b0f9602df0a64f8_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:0e6abdc03f08605e824e65a192eb1325d7a24502b1ae96acd9d703833e8f5919_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:2ee6270f3b8f23583391b1764f8fa1fd9e46408d9b7b9c14ea8a0006a341b8a5_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6737743ac379a997db7519ee5e0a99162a5afcb9b2b4fb7f288964496d663f59_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-dns-proxy-rhel9@sha256:6cedb5f813254955872d5775af82b3bf144b8fd5a7783401a28961438bd9b732_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:1f3fd8be041ffa4db3c6f10d872597b7d2d8468da0556551d62c3a2d53075776_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:656b35ddd63dc530a1c182743f3acfe9399ab6311457c8c7f36ddacb9bf2d6c4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:70b4b67df3db919d92fbd6ca233b2e97c368c4ba87646946bf78257863f76474_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-egress-http-proxy-rhel9@sha256:afe50c24c03c609c66e5bccf3d326135348dbbcdb04492cfc479300afa8c2810_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:2238b98dbcb83baac589dba88396e2d48bb28177f5db00244ff529686d401786_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:3a4ac136572563bb1ba364f074ff8a7cb94ef3c06fd107e622413ee258c1e25b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c12876dd2566d3f079b296ae487defe1f1753167983d9a3b62df58142c72f257_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-egress-router-rhel9@sha256:c47641f1f65c96d84a6ee4a93b42c7fae77ea09ddc216025fbeffbb0ac8ab582_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8b938ed1371c49cd81cb139f425c13bd47c96cacc901ceb1eec7ef3848a4a7be_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9a5b48a0b1e93e003da9c342562a6b7d36d702d2b5054e4fa7ec8049c5ab7075_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:e756e2dca24bc158fd4d4849b3c870fdf67919db72f7c66dc1644842313862ab_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:01c544d50c39583a180ff7951d37c12a67bf3e9fd08923faf2374487fd19460f_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:0a967ac27ddb5b5d859096006d7a3d4ad5e7263c9852a5c9a22dbc78c6d57902_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ad136d85099bce8ea69d235b070e007b0c0f7007ce98b1d69b4e40631e677847_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:8cb2837830091893b567b5fbb0e5f5a00790702d588c00e4632fb3dcbb4881b7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:bd78347f4e4bb87c8139ef66e7251a9c68a5f96518d6d75d5dadfb8a53a98e28_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:caa13384e11712706b29aca14a4150ac4111e7bc51a12d8a6baed8446d14666a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-helm-rhel9-operator@sha256:e94889d64eb7aaf8e1c0d93376dd651fc76b5b7dbde7d9a66fa67e4e78a30392_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:adcac8b0519db91602f2bd0ab35b5058a52676d3497a7a815e9cca1f44096191_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b22bbcfecfbde5633fd2aa5b8dd110eabc47d7bc3c8bf11e12154ef5745f7d38_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b54bd718346fcc934b3d9b64d4bb638c68a35537805eb3fa0ead13e141a485c2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e66573d289339870ecf415244f2c4e587f1cfb165ee195fb03c3377aa206401b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:1c9a365e0fe78f0a6b2186a4daf07496aa8dc6bec04135ce6c9dec328b001efd_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:66cce43a3268d271ddfb71f39d259508a7f78d46ca0701acda5e274b28bcf712_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:71263f455d75d6a0250b9eb2ff79d83c52c402f9cfad15cdc527602ca9a952b7_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-diskmaker-rhel9@sha256:a14e59a5f1b210618863680e22b1f2d631e39fd395122a97e084dc2dbd34ba24_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:2cbd9441a676c4754f8be809831f492076145d39ab5a9792327f4be8bb36a57e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:49fa42db961e374c617b575ef5b6e32c4eb1147a7593e57843c88a65bc2875d4_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:54002aa73a190fa32e17e4b7c521955bde5537cd52a6072c2395ce62f2d0d502_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-mustgather-rhel9@sha256:c1c639fb485dcfe2137a311fb1bd9d2dd48bc2f6e4d949e935351f9f29a9147b_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:2982830d5d791b086eb0e60222fe1ef1902c8a6ec845f0d2c736d2fb9db5140c_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:5841db840c45bcb28a032d9bf50327c8d488df87c1980f1becd9f892a2515444_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:951fd37da25a9154e785cfe87eb6de09cdabc6d7eeba9f0c36f942d75e8e2bc5_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-local-storage-rhel9-operator@sha256:d549863d14d63311322271b6e3696e0daf59603e1e452c4ffdfd13a0a5c8c486_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:1ec2a3be430dc9354a9bd4706efe1698eedc2c6bf305f0e7c75d44d65ebbaeb8_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:7f13617b71ced51edcf5bf2c9a46163fc4ca8ff0fde52b773d5d79914d63c9de_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:8db415ce7c1fc213078733df9b3b557c96194dd8ab086890322d79e6add84d1f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-node-feature-discovery-rhel9@sha256:ef0e101ae6a44764ead62f78c9a324033cbde4abf12cec3e1e4739e7429b4351_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:005fb1799a858e4f38800ed428dbd129d0ff46cb084ce12356f57340506aa012_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:43c60d0dd20a24dae6a380b2e48046975a1c8dc877b8d71e6227e9bed1218fb7_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:c7b8de5b130de99d24fadfbcba6ee16a612993bf78fa29ba8b2ef68b4347e7cd_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-operator-sdk-rhel9@sha256:ee5d674d3ed9fba9e9048d40e9bae3d330c473a0253b46f58d3cabb6df56ce99_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:3c0058c09b4c6df3160126aebcefb84e02a7135df9faf64ba40c2c568a37ccf1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:7ecd3eb4ba15e62a0c671fc2c6e46974c2e5a5c8e3db5d4cae19a06fcde3a6d2_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9@sha256:95d66616d16ad592d5edc670be41b6889532b307f8d064f2f4d4baae02d9d828_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:04d92138f086b582b3f94fd40e807f160983054eab47b72dce30a1ee1c5f0d61_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1cf8f742fc671d9ef56a682763f3cfecdf2529d0cb469d968f48a4d98a1cc335_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:857b8882b7a2ce3254a413a30edf7baa35027efaaf635f959a697fed0547a185_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b07e8437f1f5c7163455870bb6a7a9161cc0dcda3f95f4a4c109b93c8884920e_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:028c9e27eb60cb76d9037c5cfc2a412c26bbe7628a8f59e646ca70e433f6a3af_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7071db86d1dfba8dd0de416225d17205f9704007512870eb8939b8796141c6aa_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:81ded28df84d90b8504198fee4782628265d3aeb1492dbb26a048efcf3e632e4_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ce04c19a5b55e79f41bb199c36fe96866618d09bc0aa0c038501a451775e027f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:02d4a2f461a61310d1a693b0eab4045d3268711f921bb6f17e7168227500df5b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0e0f3c06f12c829e58ec9378fb35ae86fc66fcd1eadc991d7812ff5adc938052_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:1aa6b560cc2aa76ee0830beb5ffa4959f23366027c1f8af29f0ee3c2c80f821f_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:6c76e00b545c8c3d9ea8fd3023ab8b56ea56fd59c67c5f10863f1fa1adf76987_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:383cbf600316209d3105f552438a074de93d6b59e609ed49f2d18f73b01fc25a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:3941268829398fa04bf15de1db235a0c85714455ea48257314e4d2400681a3d7_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8847fd3da740e32078e9e3804053e963c05656bd174ea28fba0a054da01a5d12_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9-operator@sha256:8eec32f6e45292395309170aecf52cdc69adac5deb76298e0c6643077f18f549_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:8f81443b531045ec09484db03045d8936ec973bf7cfc73e92631b8e87899e3fc_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:985f7e8ddde28d9ff13e81f9085fcd5dc5209faaa65f8d74b7a15d9cec923aa7_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:bda8f1c2dd3f48b511b55d6464f4246686f4ec980677f795a76bcd5243985639_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-smb-csi-driver-rhel9@sha256:cf56a02153b198098ba64972a9de7196dbffc1896fe183f32dbd3b3010a53514_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4340b45aeb831d68425bc1dd182353f74d1b9abd9fce6465aa162482fa22c4c9_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8a2112182db34e753c0bc599d047cee099ae33c8cd4622f3f25ced2a256a183d_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:97da3974d8733a5044e90fcfc1f012a5f30e919e55459aa9e3cd92fd101c3e06_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:1ef945e9e9e5ee07e0df675716dbb4ef9a3633b91851da236977249a3d9731ba_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:48e0f0e3a37f0cd00f8fa82954707bfa610e3c6813935889fea63fa79488cf66_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-infiniband-cni-rhel9@sha256:cde66d4e907db714888e1966582753c4e9293454ad201fe60487231dc85c3395_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:37959d28c17c0c7e88836d4b67e7593c5b43130920111bd52789017741646a5a_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:84023169babbc9347b13a58491d64b08323dec5d1616ec301d634aead6099d21_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-config-daemon-rhel9@sha256:f68c1ed1f3e38235c252bc3f0200ec9ae6fefe8567c5cf06652cf9233367a3c4_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:0dd59a9c28691e30fc64c686e755aba5bd3a2aa3c228b346a6179aa60bcd72f1_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:3bb935788378e5ebf8f5222afc0e57fad52303975d17d332f05ce9645dfff323_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4885496ca9a1aa00ab16e2b2cbd0101ade05b2b6c9a2217f6a407fab437434f_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:c3f4d0ae37fc6b08de15d66cfbcfd042532bf5161c674a2b68827872111ff2ee_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:da6f4182d1bb77989bb365dddde3cd5c9d6e7a27d9976e03911e8010b7908ae2_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ebbb483513077adfabd7d87e3d04e9cfe8b782250be5ae741f4ff3a7de330b49_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:33eb49cc058076e39b54f7917a9a36f9981d4b53efc5031e7bf4399c98ba1922_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:697ca7922a721d580b0b94a6ba970e71a6108d3f6419cf908472d2add375b911_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-rhel9-operator@sha256:8f167369a1dead58987ee76a7f8024e628257aa6922e477b10b0852aacb7835b_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:3f411f4599803b3c01fe54700e1c0703e5203fb4dfc3f1aa83a40e7d5c0abc62_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:4017bccaed6081a1a1e553ce4abade47601d04649b10cd81db9fda9dd75aac5e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-sriov-network-webhook-rhel9@sha256:d70e5da3f1804573dacefeb628021f57e6bae4098135bc94dd0fabf42d7e63e3_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:3ff8ae88d0e801c1c224751e69505a62bb60826280f497509334a764db6bd93e_arm64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bec10a9369a81e4d597ea22f9b2088d5c3b25b5d68069f49be56f07dc7db406_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6d8b52ff9147a64c1a2b11c9b493fdc3e9b017d9896f1cc2a9fdededa2b5aeb9_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e538a8589690f9683e5739bb6b36ac71c2c5419c3b6f432ab832050361ddc382_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:59421320b291d24654de222dfed3f1fb0709c35fa23de6b5c46071b05a2f984a_s390x",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5a6711ad57628f702548820b2af5c9f725547a78fa4cd14ad63b7d6799300252_amd64",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:5cdb41f9d3cca9a37dcd6dff6b1cf5b3207e7a74ddec4472079492dfc06b94d1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d5ed959860a2bb4677fd4455ca3e4ff202a64194b2f377d762ca48f721346a64_arm64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:72cdea660d48a20840936abd69cfc75eeb1667fe164745f40c1fdeb6b4f0a5b6_amd64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:c74b2e59071afee5b97145d3abea9ed68c38db71b237bd6561839d51528a8033_arm64",
          "9Base-RHOSE-4.16:openshift4/ptp-must-gather-rhel9@sha256:ed80e2bf3cd0d9c60ddb2a4205ed855f37e8f7c92127a4c663e626adc6fd08a1_ppc64le",
          "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:2b4771f51b844c7c8d998573a5a9250a4e93cc10b38a64af11541f2b44bc5866_ppc64le",
          "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:d54ab7e1c3e4b13dca5f0553342b1c3ccdc15102cd3e0e879c3d9fe374e7d11e_arm64",
          "9Base-RHOSE-4.16:openshift4/sriov-cni-rhel9@sha256:e5c862c865bccae36ea5f61f3ed1f6fdfa346b6f653874f8e245e76ad30083d5_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28110"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268372",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268372"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28110",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28110"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28110",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28110"
        },
        {
          "category": "external",
          "summary": "https://github.com/cloudevents/sdk-go/security/advisories/GHSA-5pf6-2qwx-pxm2",
          "url": "https://github.com/cloudevents/sdk-go/security/advisories/GHSA-5pf6-2qwx-pxm2"
        }
      ],
      "release_date": "2024-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0040"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9a89709fd59985fc035309fce024216888dec7194ae786087deaa783da55b835_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:9e0aab5b393ec1ecd60ca65b3e3c80852e9a1b7c27fc7a9fdda5eb87979e4dd0_amd64",
            "9Base-RHOSE-4.16:openshift4/ose-cloud-event-proxy-rhel9@sha256:ba4095bebea231598d53465f99f7df79b25c6fe54efea72fdf9126f5c952263c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:0ff004ef1fb6d9ec6804cc4a287052bd5620a40bc831b5b49f824554dc82c73c_arm64",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:52d70a0f713465711c3a30da02c77e76513158b3723c16cc7d3047ac0eea7c66_ppc64le",
            "9Base-RHOSE-4.16:openshift4/ose-ptp-rhel9-operator@sha256:59908856c15e2a88f6e2c885c82b14ffd3518b5b4ab61ac2268b5b87a871b65d_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "cloudevents/sdk-go: usage of WithRoundTripper to create a Client leaks credentials"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...