rhsa-2024_0204
Vulnerability from csaf_redhat
Published
2024-01-17 10:43
Modified
2024-09-18 19:43
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.9 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.14.9 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.14. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.9. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2024:0207 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html Security Fix(es): * opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142) * opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics (CVE-2023-47108) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.14.9 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.14.9. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:0207\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nSecurity Fix(es):\n\n* opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)\n\n* opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics (CVE-2023-47108)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0204",
        "url": "https://access.redhat.com/errata/RHSA-2024:0204"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2245180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
      },
      {
        "category": "external",
        "summary": "2251198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-19431",
        "url": "https://issues.redhat.com/browse/OCPBUGS-19431"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22360",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22360"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22788",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22788"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22895",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22895"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23936",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23936"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24037",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24037"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24640",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24640"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25595",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25595"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25804",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25804"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25997",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25997"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26006",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26006"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26044",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26044"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26065",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26065"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26171",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26171"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26207",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26207"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26214",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26214"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26421",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26421"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0204.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.9 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:43:55+00:00",
      "generator": {
        "date": "2024-09-18T19:43:55+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0204",
      "initial_release_date": "2024-01-17T10:43:45+00:00",
      "revision_history": [
        {
          "date": "2024-01-17T10:43:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-01-17T10:43:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:43:55+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "8Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "9Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0df8ebc681f05f842385268ee8ac6cb1adfb224d7d357e8212c4568821a9a73_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0df8ebc681f05f842385268ee8ac6cb1adfb224d7d357e8212c4568821a9a73_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0df8ebc681f05f842385268ee8ac6cb1adfb224d7d357e8212c4568821a9a73_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:b0df8ebc681f05f842385268ee8ac6cb1adfb224d7d357e8212c4568821a9a73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202401091112.p0.ged0244e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:0aacfc2987d48cb4a4da9edcd965fe2441d99f3ce8507e4ec89e76cb7e55145a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:0aacfc2987d48cb4a4da9edcd965fe2441d99f3ce8507e4ec89e76cb7e55145a_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:0aacfc2987d48cb4a4da9edcd965fe2441d99f3ce8507e4ec89e76cb7e55145a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:0aacfc2987d48cb4a4da9edcd965fe2441d99f3ce8507e4ec89e76cb7e55145a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202401100355.p0.g8cf22aa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202401092011.p0.g6d4553b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202401092011.p0.g6d4553b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:42548c61d46f3f01ff26f68533c076a5e7994ea810d7b6ae7b472f0adb0a7e47_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:42548c61d46f3f01ff26f68533c076a5e7994ea810d7b6ae7b472f0adb0a7e47_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:42548c61d46f3f01ff26f68533c076a5e7994ea810d7b6ae7b472f0adb0a7e47_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:42548c61d46f3f01ff26f68533c076a5e7994ea810d7b6ae7b472f0adb0a7e47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202401081112.p0.g7c6021d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9d9ed30a9a2290b659f1a1062e6aa3f81a53317995dc7640416322c883c9a223_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9d9ed30a9a2290b659f1a1062e6aa3f81a53317995dc7640416322c883c9a223_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9d9ed30a9a2290b659f1a1062e6aa3f81a53317995dc7640416322c883c9a223_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:9d9ed30a9a2290b659f1a1062e6aa3f81a53317995dc7640416322c883c9a223?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.14.0-202401051454.p0.gda69ca4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:973f5eae3ec1fcfa775c9e659cab5669bcad165bae477ecfafc131b4651121c8_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:973f5eae3ec1fcfa775c9e659cab5669bcad165bae477ecfafc131b4651121c8_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:973f5eae3ec1fcfa775c9e659cab5669bcad165bae477ecfafc131b4651121c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:973f5eae3ec1fcfa775c9e659cab5669bcad165bae477ecfafc131b4651121c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202401101033.p0.gcafed17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:17159a50664b4bedde9549360f9abeb030f27783052539025f37e5180e37ecef_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:17159a50664b4bedde9549360f9abeb030f27783052539025f37e5180e37ecef_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:17159a50664b4bedde9549360f9abeb030f27783052539025f37e5180e37ecef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:17159a50664b4bedde9549360f9abeb030f27783052539025f37e5180e37ecef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202401101033.p0.g7b56c30.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:b994aa5e8df6a93cb87b7f1019ea92a69a59968f3781a6e5cf478fea56991512_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:b994aa5e8df6a93cb87b7f1019ea92a69a59968f3781a6e5cf478fea56991512_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:b994aa5e8df6a93cb87b7f1019ea92a69a59968f3781a6e5cf478fea56991512_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:b994aa5e8df6a93cb87b7f1019ea92a69a59968f3781a6e5cf478fea56991512?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202401090213.p0.g7691686.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:98c482bfa159ea56ae29f4d6f61aa616076c3ece43a62f3ddaba74ab536be1c7_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:98c482bfa159ea56ae29f4d6f61aa616076c3ece43a62f3ddaba74ab536be1c7_amd64",
                  "product_id": "openshift4/ose-cli@sha256:98c482bfa159ea56ae29f4d6f61aa616076c3ece43a62f3ddaba74ab536be1c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:98c482bfa159ea56ae29f4d6f61aa616076c3ece43a62f3ddaba74ab536be1c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202401040833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:366586b1453aafb81c8afcd069c1f858c2d13d85c5df3d5a072120b04dbb157c_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:366586b1453aafb81c8afcd069c1f858c2d13d85c5df3d5a072120b04dbb157c_amd64",
                  "product_id": "openshift4/ose-console@sha256:366586b1453aafb81c8afcd069c1f858c2d13d85c5df3d5a072120b04dbb157c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:366586b1453aafb81c8afcd069c1f858c2d13d85c5df3d5a072120b04dbb157c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202401091401.p0.g3aa34f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:dee3bd7dc21cd40bea390a4ca78512719f5445f09f337d2b23460dcc0e80fdb3_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:dee3bd7dc21cd40bea390a4ca78512719f5445f09f337d2b23460dcc0e80fdb3_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:dee3bd7dc21cd40bea390a4ca78512719f5445f09f337d2b23460dcc0e80fdb3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:dee3bd7dc21cd40bea390a4ca78512719f5445f09f337d2b23460dcc0e80fdb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202401040833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:3bf6d9e7692f1cf5707f1fbc6fc15ad34c73711eb0d6add7ccf1ef00f92b9704_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:3bf6d9e7692f1cf5707f1fbc6fc15ad34c73711eb0d6add7ccf1ef00f92b9704_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:3bf6d9e7692f1cf5707f1fbc6fc15ad34c73711eb0d6add7ccf1ef00f92b9704_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:3bf6d9e7692f1cf5707f1fbc6fc15ad34c73711eb0d6add7ccf1ef00f92b9704?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202401041534.p0.g5c56cc3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:84518a9658a2cf41cdf19a7e74407bf2f1c397724153dfc9134a1ded47075ec6_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:84518a9658a2cf41cdf19a7e74407bf2f1c397724153dfc9134a1ded47075ec6_amd64",
                  "product_id": "openshift4/ose-pod@sha256:84518a9658a2cf41cdf19a7e74407bf2f1c397724153dfc9134a1ded47075ec6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:84518a9658a2cf41cdf19a7e74407bf2f1c397724153dfc9134a1ded47075ec6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202401041534.p0.g5c56cc3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:c06d27bdf7509f9731a832f242b9707d3919f8a8751522b233156705f633854e_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:c06d27bdf7509f9731a832f242b9707d3919f8a8751522b233156705f633854e_amd64",
                  "product_id": "openshift4/ose-tests@sha256:c06d27bdf7509f9731a832f242b9707d3919f8a8751522b233156705f633854e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:c06d27bdf7509f9731a832f242b9707d3919f8a8751522b233156705f633854e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202401100833.p0.gc35d76d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:b54169373ae84b208319caa8399e800dd124714dd872df73eef44a9f46abf182_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:b54169373ae84b208319caa8399e800dd124714dd872df73eef44a9f46abf182_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:b54169373ae84b208319caa8399e800dd124714dd872df73eef44a9f46abf182_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:b54169373ae84b208319caa8399e800dd124714dd872df73eef44a9f46abf182?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202401031534.p0.gf5327f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:e8f1389bb591f1a2ce7353cb94db4f0279c6ec4b0b16a83c49455e3c905d2ad7_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:e8f1389bb591f1a2ce7353cb94db4f0279c6ec4b0b16a83c49455e3c905d2ad7_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:e8f1389bb591f1a2ce7353cb94db4f0279c6ec4b0b16a83c49455e3c905d2ad7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:e8f1389bb591f1a2ce7353cb94db4f0279c6ec4b0b16a83c49455e3c905d2ad7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202401031534.p0.gf5327f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7240113568fa6a9f7241a10cff9a31346466fa7e5b05a99f8f4389c00e710093_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7240113568fa6a9f7241a10cff9a31346466fa7e5b05a99f8f4389c00e710093_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7240113568fa6a9f7241a10cff9a31346466fa7e5b05a99f8f4389c00e710093_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:7240113568fa6a9f7241a10cff9a31346466fa7e5b05a99f8f4389c00e710093?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202401040833.p0.g0634e0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6066d1028bdcd04afe5427d6e7582e785f9c0a3567bc142cdc7cdc2879ddf5c9_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6066d1028bdcd04afe5427d6e7582e785f9c0a3567bc142cdc7cdc2879ddf5c9_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6066d1028bdcd04afe5427d6e7582e785f9c0a3567bc142cdc7cdc2879ddf5c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:6066d1028bdcd04afe5427d6e7582e785f9c0a3567bc142cdc7cdc2879ddf5c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202401040833.p0.g02dc117.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:753ecf3d042f52de5425f6f1254c4a80bc05cd4d8a451904df2986b67c30bfdc_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:753ecf3d042f52de5425f6f1254c4a80bc05cd4d8a451904df2986b67c30bfdc_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:753ecf3d042f52de5425f6f1254c4a80bc05cd4d8a451904df2986b67c30bfdc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:753ecf3d042f52de5425f6f1254c4a80bc05cd4d8a451904df2986b67c30bfdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202401092110.p0.gdfafb5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:b567466978189f4906079ce82138fc8fec2c46cc6684f57a8e9a5baf324e2cc0_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:b567466978189f4906079ce82138fc8fec2c46cc6684f57a8e9a5baf324e2cc0_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:b567466978189f4906079ce82138fc8fec2c46cc6684f57a8e9a5baf324e2cc0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:b567466978189f4906079ce82138fc8fec2c46cc6684f57a8e9a5baf324e2cc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202401040833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:006afbad56b57313e8d1d43cfacd3fb4b960ce321f6c491e991e3a1749eb0d39_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:006afbad56b57313e8d1d43cfacd3fb4b960ce321f6c491e991e3a1749eb0d39_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:006afbad56b57313e8d1d43cfacd3fb4b960ce321f6c491e991e3a1749eb0d39_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:006afbad56b57313e8d1d43cfacd3fb4b960ce321f6c491e991e3a1749eb0d39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202401100633.p0.g5d436c6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:87ea522abb950ecc0fe7f0f352bce3adc379e94cd165ad7cb409ab98853a32a9_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:87ea522abb950ecc0fe7f0f352bce3adc379e94cd165ad7cb409ab98853a32a9_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:87ea522abb950ecc0fe7f0f352bce3adc379e94cd165ad7cb409ab98853a32a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:87ea522abb950ecc0fe7f0f352bce3adc379e94cd165ad7cb409ab98853a32a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202401091536.p0.g77303c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:cd603d06b6da4610d3c0e5c9cab466048cbdf7dae6eac3d0e062707db7be29f1_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:cd603d06b6da4610d3c0e5c9cab466048cbdf7dae6eac3d0e062707db7be29f1_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:cd603d06b6da4610d3c0e5c9cab466048cbdf7dae6eac3d0e062707db7be29f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:cd603d06b6da4610d3c0e5c9cab466048cbdf7dae6eac3d0e062707db7be29f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202401091913.p0.gf81daca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:00c1313fd67ded7469df49d87f0917751ab256e5cd8ac13efda8477217df636d_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:00c1313fd67ded7469df49d87f0917751ab256e5cd8ac13efda8477217df636d_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:00c1313fd67ded7469df49d87f0917751ab256e5cd8ac13efda8477217df636d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:00c1313fd67ded7469df49d87f0917751ab256e5cd8ac13efda8477217df636d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202401092110.p0.gdfafb5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:0ec8e5e78034d8013c5e2d6eabbbc8e16253885b62ae4f726f941e4d8518b51d_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:0ec8e5e78034d8013c5e2d6eabbbc8e16253885b62ae4f726f941e4d8518b51d_amd64",
                  "product_id": "openshift4/ose-installer@sha256:0ec8e5e78034d8013c5e2d6eabbbc8e16253885b62ae4f726f941e4d8518b51d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:0ec8e5e78034d8013c5e2d6eabbbc8e16253885b62ae4f726f941e4d8518b51d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202401092110.p0.gdfafb5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:8d208ce3bddf58f748bca04618a54d339a771376bd72245a58968c3dc3156b90_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:8d208ce3bddf58f748bca04618a54d339a771376bd72245a58968c3dc3156b90_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:8d208ce3bddf58f748bca04618a54d339a771376bd72245a58968c3dc3156b90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:8d208ce3bddf58f748bca04618a54d339a771376bd72245a58968c3dc3156b90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202401092110.p0.gd3a4a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:e6c3887c1a2cb554f081286c912480afe3a3ee60f30970fdd07f3043f81f4b44_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:e6c3887c1a2cb554f081286c912480afe3a3ee60f30970fdd07f3043f81f4b44_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:e6c3887c1a2cb554f081286c912480afe3a3ee60f30970fdd07f3043f81f4b44_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:e6c3887c1a2cb554f081286c912480afe3a3ee60f30970fdd07f3043f81f4b44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202401040833.p0.g833e1de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:fba289d2ff20df2bfe38aa58fa3e491bbecf09e90e96b3c9b8c38f786dc2efb8_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:fba289d2ff20df2bfe38aa58fa3e491bbecf09e90e96b3c9b8c38f786dc2efb8_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:fba289d2ff20df2bfe38aa58fa3e491bbecf09e90e96b3c9b8c38f786dc2efb8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:fba289d2ff20df2bfe38aa58fa3e491bbecf09e90e96b3c9b8c38f786dc2efb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202401100833.p0.ga1dc6af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:d635be25eba475451a11a88f2a875906ba8fb2849b4efa7224814df11575eda7_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:d635be25eba475451a11a88f2a875906ba8fb2849b4efa7224814df11575eda7_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:d635be25eba475451a11a88f2a875906ba8fb2849b4efa7224814df11575eda7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:d635be25eba475451a11a88f2a875906ba8fb2849b4efa7224814df11575eda7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202401040833.p0.g1a9befc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202401090715.p0.g6516b6e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202401100833.p0.g6f46a67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202401100833.p0.g6f46a67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:c190fe4f8aa6cbd9e8b72bd62b78fadbb82096a4fe972edf1adb58de8173d6cc_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:c190fe4f8aa6cbd9e8b72bd62b78fadbb82096a4fe972edf1adb58de8173d6cc_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:c190fe4f8aa6cbd9e8b72bd62b78fadbb82096a4fe972edf1adb58de8173d6cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:c190fe4f8aa6cbd9e8b72bd62b78fadbb82096a4fe972edf1adb58de8173d6cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202401100833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.14.0-202401051711.p0.gcbfec11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.14.0-202401051711.p0.gcbfec11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6fd5a15d5688ca82432c5fe944f3abbf2a6cf507287f646df3047d2aabb3671a_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6fd5a15d5688ca82432c5fe944f3abbf2a6cf507287f646df3047d2aabb3671a_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6fd5a15d5688ca82432c5fe944f3abbf2a6cf507287f646df3047d2aabb3671a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:6fd5a15d5688ca82432c5fe944f3abbf2a6cf507287f646df3047d2aabb3671a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202401091734.p0.g6f46a67.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a33e044c8fed29528387d5f7321dec6c180e82744e33b025f6cf6e2cde2bbc7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a33e044c8fed29528387d5f7321dec6c180e82744e33b025f6cf6e2cde2bbc7_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a33e044c8fed29528387d5f7321dec6c180e82744e33b025f6cf6e2cde2bbc7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:1a33e044c8fed29528387d5f7321dec6c180e82744e33b025f6cf6e2cde2bbc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202401091112.p0.ged0244e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:36ee0602a1200019ad3180953ba71464b7a1ca4305da5421391353ff4fc4f4a3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:36ee0602a1200019ad3180953ba71464b7a1ca4305da5421391353ff4fc4f4a3_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:36ee0602a1200019ad3180953ba71464b7a1ca4305da5421391353ff4fc4f4a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:36ee0602a1200019ad3180953ba71464b7a1ca4305da5421391353ff4fc4f4a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202401100355.p0.g8cf22aa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202401092011.p0.g6d4553b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202401092011.p0.g6d4553b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:21d7244276e249ed50687a598f113b507735ebcf948bb9206ed9240eab6b722b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:21d7244276e249ed50687a598f113b507735ebcf948bb9206ed9240eab6b722b_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:21d7244276e249ed50687a598f113b507735ebcf948bb9206ed9240eab6b722b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:21d7244276e249ed50687a598f113b507735ebcf948bb9206ed9240eab6b722b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202401081112.p0.g7c6021d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:26e22b7e19196816a899f0ce25d080d1d542bd55c9e531af2d0aa45e2328b245_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:26e22b7e19196816a899f0ce25d080d1d542bd55c9e531af2d0aa45e2328b245_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:26e22b7e19196816a899f0ce25d080d1d542bd55c9e531af2d0aa45e2328b245_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:26e22b7e19196816a899f0ce25d080d1d542bd55c9e531af2d0aa45e2328b245?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202401101033.p0.gcafed17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4bb531092dd9bf2f44be51a6954e56f38a01a69e40dcca1638ca0260d85543ee_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4bb531092dd9bf2f44be51a6954e56f38a01a69e40dcca1638ca0260d85543ee_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4bb531092dd9bf2f44be51a6954e56f38a01a69e40dcca1638ca0260d85543ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:4bb531092dd9bf2f44be51a6954e56f38a01a69e40dcca1638ca0260d85543ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202401101033.p0.g7b56c30.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:2bc0052364a8bba676ae32b9b564563d59a4de788907af1e6727653a17799c46_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:2bc0052364a8bba676ae32b9b564563d59a4de788907af1e6727653a17799c46_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:2bc0052364a8bba676ae32b9b564563d59a4de788907af1e6727653a17799c46_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:2bc0052364a8bba676ae32b9b564563d59a4de788907af1e6727653a17799c46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202401090213.p0.g7691686.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:0cf6a369359fac5ad5e6933b9bd5f9aa224bc79832474bf0dda6fbbd604a9ed6_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:0cf6a369359fac5ad5e6933b9bd5f9aa224bc79832474bf0dda6fbbd604a9ed6_arm64",
                  "product_id": "openshift4/ose-cli@sha256:0cf6a369359fac5ad5e6933b9bd5f9aa224bc79832474bf0dda6fbbd604a9ed6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:0cf6a369359fac5ad5e6933b9bd5f9aa224bc79832474bf0dda6fbbd604a9ed6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202401040833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:1e9bcbb8fb1e5df8ca1f4b6b967994a117c2cdcace9ea03a771d487ed38e06bb_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:1e9bcbb8fb1e5df8ca1f4b6b967994a117c2cdcace9ea03a771d487ed38e06bb_arm64",
                  "product_id": "openshift4/ose-console@sha256:1e9bcbb8fb1e5df8ca1f4b6b967994a117c2cdcace9ea03a771d487ed38e06bb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:1e9bcbb8fb1e5df8ca1f4b6b967994a117c2cdcace9ea03a771d487ed38e06bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202401091401.p0.g3aa34f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:4599f23dbebe76bd0fbb63da18686d27f043f2145e05658434c55220bb70f760_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:4599f23dbebe76bd0fbb63da18686d27f043f2145e05658434c55220bb70f760_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:4599f23dbebe76bd0fbb63da18686d27f043f2145e05658434c55220bb70f760_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:4599f23dbebe76bd0fbb63da18686d27f043f2145e05658434c55220bb70f760?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202401040833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:cf4c7aa7234d04871b2c4a92ac8bfd5a6e4d91e53f638e3d1977a37f0421b84f_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:cf4c7aa7234d04871b2c4a92ac8bfd5a6e4d91e53f638e3d1977a37f0421b84f_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:cf4c7aa7234d04871b2c4a92ac8bfd5a6e4d91e53f638e3d1977a37f0421b84f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:cf4c7aa7234d04871b2c4a92ac8bfd5a6e4d91e53f638e3d1977a37f0421b84f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202401041534.p0.g5c56cc3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:e8f0d4cabfc6d841a1c0d82472db686932ae4ba2ca0287050340c48bb9c5d52f_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:e8f0d4cabfc6d841a1c0d82472db686932ae4ba2ca0287050340c48bb9c5d52f_arm64",
                  "product_id": "openshift4/ose-pod@sha256:e8f0d4cabfc6d841a1c0d82472db686932ae4ba2ca0287050340c48bb9c5d52f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:e8f0d4cabfc6d841a1c0d82472db686932ae4ba2ca0287050340c48bb9c5d52f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202401041534.p0.g5c56cc3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:1c6087b0b8d4e2750de5b0ede974ca662db9ec971948a6681ab3f936f41fe8dc_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:1c6087b0b8d4e2750de5b0ede974ca662db9ec971948a6681ab3f936f41fe8dc_arm64",
                  "product_id": "openshift4/ose-tests@sha256:1c6087b0b8d4e2750de5b0ede974ca662db9ec971948a6681ab3f936f41fe8dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:1c6087b0b8d4e2750de5b0ede974ca662db9ec971948a6681ab3f936f41fe8dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202401100833.p0.gc35d76d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:1bb452600f29c644eff88ec7bbd203f08bd370a37335ce3237c66ff4024258d3_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:1bb452600f29c644eff88ec7bbd203f08bd370a37335ce3237c66ff4024258d3_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:1bb452600f29c644eff88ec7bbd203f08bd370a37335ce3237c66ff4024258d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:1bb452600f29c644eff88ec7bbd203f08bd370a37335ce3237c66ff4024258d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202401031534.p0.gf5327f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:f175f4490c42f3cfdbbe827fb1c96985e64f08197a47307d9ba4786fb7bcfeb2_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:f175f4490c42f3cfdbbe827fb1c96985e64f08197a47307d9ba4786fb7bcfeb2_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:f175f4490c42f3cfdbbe827fb1c96985e64f08197a47307d9ba4786fb7bcfeb2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:f175f4490c42f3cfdbbe827fb1c96985e64f08197a47307d9ba4786fb7bcfeb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202401031534.p0.gf5327f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:02eb8ae8f8729f863cfb32926258d2fd6c39f1a821b76c0233175d4fbe5d8f0c_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:02eb8ae8f8729f863cfb32926258d2fd6c39f1a821b76c0233175d4fbe5d8f0c_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:02eb8ae8f8729f863cfb32926258d2fd6c39f1a821b76c0233175d4fbe5d8f0c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:02eb8ae8f8729f863cfb32926258d2fd6c39f1a821b76c0233175d4fbe5d8f0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202401040833.p0.g0634e0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f193ad2f2ac8efc226f3651b88978089d483e1292af630c8e2ad0ca8cceb7fd_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f193ad2f2ac8efc226f3651b88978089d483e1292af630c8e2ad0ca8cceb7fd_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f193ad2f2ac8efc226f3651b88978089d483e1292af630c8e2ad0ca8cceb7fd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:8f193ad2f2ac8efc226f3651b88978089d483e1292af630c8e2ad0ca8cceb7fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202401040833.p0.g02dc117.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ca45793ab4e049f57d78daee44ca9664e24710ba28611c94a43f3f7b63c0336e_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ca45793ab4e049f57d78daee44ca9664e24710ba28611c94a43f3f7b63c0336e_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:ca45793ab4e049f57d78daee44ca9664e24710ba28611c94a43f3f7b63c0336e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:ca45793ab4e049f57d78daee44ca9664e24710ba28611c94a43f3f7b63c0336e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202401092110.p0.gdfafb5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:a64371af1873fc7206e630bb6e28da909d1fc9887798a26c47ae50ca8da0f7c1_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:a64371af1873fc7206e630bb6e28da909d1fc9887798a26c47ae50ca8da0f7c1_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:a64371af1873fc7206e630bb6e28da909d1fc9887798a26c47ae50ca8da0f7c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:a64371af1873fc7206e630bb6e28da909d1fc9887798a26c47ae50ca8da0f7c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202401040833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3b3807b27c02d12dba9828888afe34cd014aef6df5a34c6c8ba371cfd4f4ec34_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3b3807b27c02d12dba9828888afe34cd014aef6df5a34c6c8ba371cfd4f4ec34_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:3b3807b27c02d12dba9828888afe34cd014aef6df5a34c6c8ba371cfd4f4ec34_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:3b3807b27c02d12dba9828888afe34cd014aef6df5a34c6c8ba371cfd4f4ec34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202401100633.p0.g5d436c6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:e983ab32fd1743f86cab3d38529be009ce0622fef58da464bcc6f522e1f30803_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:e983ab32fd1743f86cab3d38529be009ce0622fef58da464bcc6f522e1f30803_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:e983ab32fd1743f86cab3d38529be009ce0622fef58da464bcc6f522e1f30803_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:e983ab32fd1743f86cab3d38529be009ce0622fef58da464bcc6f522e1f30803?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202401091536.p0.g77303c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:283f4d7e48b434b71ed373e59719b36652defe51283662f6b4b72ae3dfab3d5d_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:283f4d7e48b434b71ed373e59719b36652defe51283662f6b4b72ae3dfab3d5d_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:283f4d7e48b434b71ed373e59719b36652defe51283662f6b4b72ae3dfab3d5d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:283f4d7e48b434b71ed373e59719b36652defe51283662f6b4b72ae3dfab3d5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202401091913.p0.gf81daca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:f9b0b8eaba1ca268a324375a56e7a90eb4489f47b94299af50fd38146616d106_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:f9b0b8eaba1ca268a324375a56e7a90eb4489f47b94299af50fd38146616d106_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:f9b0b8eaba1ca268a324375a56e7a90eb4489f47b94299af50fd38146616d106_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:f9b0b8eaba1ca268a324375a56e7a90eb4489f47b94299af50fd38146616d106?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202401092110.p0.gdfafb5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:075818e63ce253d02dcf7c5ad274d1e2fe1543c1fb556e56f1ea8ccb2b06c962_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:075818e63ce253d02dcf7c5ad274d1e2fe1543c1fb556e56f1ea8ccb2b06c962_arm64",
                  "product_id": "openshift4/ose-installer@sha256:075818e63ce253d02dcf7c5ad274d1e2fe1543c1fb556e56f1ea8ccb2b06c962_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:075818e63ce253d02dcf7c5ad274d1e2fe1543c1fb556e56f1ea8ccb2b06c962?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202401092110.p0.gdfafb5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:171792dd6dd913886a2bb76b2e8d5984b72c3156d3a37788e9b7f673f48283ba_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:171792dd6dd913886a2bb76b2e8d5984b72c3156d3a37788e9b7f673f48283ba_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:171792dd6dd913886a2bb76b2e8d5984b72c3156d3a37788e9b7f673f48283ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:171792dd6dd913886a2bb76b2e8d5984b72c3156d3a37788e9b7f673f48283ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202401092110.p0.gd3a4a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:6d446ee8ae6465ab0d26a4e90730527b0f75e9bcdc240651c071f3188f03cce7_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:6d446ee8ae6465ab0d26a4e90730527b0f75e9bcdc240651c071f3188f03cce7_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:6d446ee8ae6465ab0d26a4e90730527b0f75e9bcdc240651c071f3188f03cce7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:6d446ee8ae6465ab0d26a4e90730527b0f75e9bcdc240651c071f3188f03cce7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202401040833.p0.g833e1de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:0c1d7bdd6abc0906a5cace38f728e204ab16a2275258a796436cf430ca841c9b_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:0c1d7bdd6abc0906a5cace38f728e204ab16a2275258a796436cf430ca841c9b_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:0c1d7bdd6abc0906a5cace38f728e204ab16a2275258a796436cf430ca841c9b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:0c1d7bdd6abc0906a5cace38f728e204ab16a2275258a796436cf430ca841c9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202401100833.p0.ga1dc6af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:f3efefb636b98f38c31ffd1bd5c385b33ab3a6681ae50f290750a181f4fba052_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:f3efefb636b98f38c31ffd1bd5c385b33ab3a6681ae50f290750a181f4fba052_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:f3efefb636b98f38c31ffd1bd5c385b33ab3a6681ae50f290750a181f4fba052_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:f3efefb636b98f38c31ffd1bd5c385b33ab3a6681ae50f290750a181f4fba052?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202401040833.p0.g1a9befc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202401090715.p0.g6516b6e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202401100833.p0.g6f46a67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202401100833.p0.g6f46a67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:21f945621612752010d065c0f4e4a3e8426d118944182d1295a98ff4b8894b95_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:21f945621612752010d065c0f4e4a3e8426d118944182d1295a98ff4b8894b95_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:21f945621612752010d065c0f4e4a3e8426d118944182d1295a98ff4b8894b95_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:21f945621612752010d065c0f4e4a3e8426d118944182d1295a98ff4b8894b95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202401100833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f83975ae4ccd8f20cb7d3764829acf2dbf5baadf813e1f935a7f6c9dba62acc_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f83975ae4ccd8f20cb7d3764829acf2dbf5baadf813e1f935a7f6c9dba62acc_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f83975ae4ccd8f20cb7d3764829acf2dbf5baadf813e1f935a7f6c9dba62acc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:3f83975ae4ccd8f20cb7d3764829acf2dbf5baadf813e1f935a7f6c9dba62acc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202401091734.p0.g6f46a67.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:279b6cc11d272613e533ef071976b301976d702b735e19d5041d1b75a9f06ec3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:279b6cc11d272613e533ef071976b301976d702b735e19d5041d1b75a9f06ec3_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:279b6cc11d272613e533ef071976b301976d702b735e19d5041d1b75a9f06ec3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:279b6cc11d272613e533ef071976b301976d702b735e19d5041d1b75a9f06ec3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202401091112.p0.ged0244e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:8d0081fdda76702255906bff430d78ff80a8cd7c3aa81d55f64b2d08788f313a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:8d0081fdda76702255906bff430d78ff80a8cd7c3aa81d55f64b2d08788f313a_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:8d0081fdda76702255906bff430d78ff80a8cd7c3aa81d55f64b2d08788f313a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:8d0081fdda76702255906bff430d78ff80a8cd7c3aa81d55f64b2d08788f313a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202401100355.p0.g8cf22aa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202401092011.p0.g6d4553b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202401092011.p0.g6d4553b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:cbbd9c01dbdd007641c54e8deee31c888d76649f85a37944f30519492f904101_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:cbbd9c01dbdd007641c54e8deee31c888d76649f85a37944f30519492f904101_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:cbbd9c01dbdd007641c54e8deee31c888d76649f85a37944f30519492f904101_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:cbbd9c01dbdd007641c54e8deee31c888d76649f85a37944f30519492f904101?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202401081112.p0.g7c6021d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a2f81b1a9290dbdf7d5ebfcd4780f7c78663e2cf963993e51a238f6246f50b05_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a2f81b1a9290dbdf7d5ebfcd4780f7c78663e2cf963993e51a238f6246f50b05_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a2f81b1a9290dbdf7d5ebfcd4780f7c78663e2cf963993e51a238f6246f50b05_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:a2f81b1a9290dbdf7d5ebfcd4780f7c78663e2cf963993e51a238f6246f50b05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.14.0-202401051454.p0.gda69ca4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:749f5f9634ede2201b27d3ae7d741747de83fcfdafec5cfa658dbc66b8ee752e_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:749f5f9634ede2201b27d3ae7d741747de83fcfdafec5cfa658dbc66b8ee752e_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:749f5f9634ede2201b27d3ae7d741747de83fcfdafec5cfa658dbc66b8ee752e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:749f5f9634ede2201b27d3ae7d741747de83fcfdafec5cfa658dbc66b8ee752e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202401101033.p0.gcafed17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:77393e2c8698b35b4d5f8bcad24f5c285a3b3dfee75a736bebea304ea9d39d5b_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:77393e2c8698b35b4d5f8bcad24f5c285a3b3dfee75a736bebea304ea9d39d5b_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:77393e2c8698b35b4d5f8bcad24f5c285a3b3dfee75a736bebea304ea9d39d5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:77393e2c8698b35b4d5f8bcad24f5c285a3b3dfee75a736bebea304ea9d39d5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202401090213.p0.g7691686.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:1ed6f5e2bf307e077320f7f2f8833e9d40d8f464403fcfad025bbf551e5641a7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:1ed6f5e2bf307e077320f7f2f8833e9d40d8f464403fcfad025bbf551e5641a7_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:1ed6f5e2bf307e077320f7f2f8833e9d40d8f464403fcfad025bbf551e5641a7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:1ed6f5e2bf307e077320f7f2f8833e9d40d8f464403fcfad025bbf551e5641a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202401040833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:15835303f4b4fb142d0803d241677367ad8b1d39c77802f1dbde0dda27322275_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:15835303f4b4fb142d0803d241677367ad8b1d39c77802f1dbde0dda27322275_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:15835303f4b4fb142d0803d241677367ad8b1d39c77802f1dbde0dda27322275_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:15835303f4b4fb142d0803d241677367ad8b1d39c77802f1dbde0dda27322275?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202401091401.p0.g3aa34f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:073398a8168a4792d42f74e937c70f8a286401ed416a58e17c625d970fdef586_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:073398a8168a4792d42f74e937c70f8a286401ed416a58e17c625d970fdef586_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:073398a8168a4792d42f74e937c70f8a286401ed416a58e17c625d970fdef586_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:073398a8168a4792d42f74e937c70f8a286401ed416a58e17c625d970fdef586?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202401040833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:9fe902a687d4cfe9f0b75d528bbeeb1405f254df2cc50f7581481a21df8655bd_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:9fe902a687d4cfe9f0b75d528bbeeb1405f254df2cc50f7581481a21df8655bd_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:9fe902a687d4cfe9f0b75d528bbeeb1405f254df2cc50f7581481a21df8655bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:9fe902a687d4cfe9f0b75d528bbeeb1405f254df2cc50f7581481a21df8655bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202401041534.p0.g5c56cc3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:51c719f862605c85e65ba111e8770a3a6b8fabab995331c63111da179ba43058_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:51c719f862605c85e65ba111e8770a3a6b8fabab995331c63111da179ba43058_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:51c719f862605c85e65ba111e8770a3a6b8fabab995331c63111da179ba43058_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:51c719f862605c85e65ba111e8770a3a6b8fabab995331c63111da179ba43058?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202401041534.p0.g5c56cc3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:a7fb52e27c174f4811838a51229c1ec8d8b24cfccaaca4ad035bab72f0c29b5d_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:a7fb52e27c174f4811838a51229c1ec8d8b24cfccaaca4ad035bab72f0c29b5d_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:a7fb52e27c174f4811838a51229c1ec8d8b24cfccaaca4ad035bab72f0c29b5d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:a7fb52e27c174f4811838a51229c1ec8d8b24cfccaaca4ad035bab72f0c29b5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202401100833.p0.gc35d76d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:ca7525b3ecb6f13ee8e65201f6e872c192804ed66f79fd18edcedd4f89b4cf17_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:ca7525b3ecb6f13ee8e65201f6e872c192804ed66f79fd18edcedd4f89b4cf17_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:ca7525b3ecb6f13ee8e65201f6e872c192804ed66f79fd18edcedd4f89b4cf17_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:ca7525b3ecb6f13ee8e65201f6e872c192804ed66f79fd18edcedd4f89b4cf17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202401031534.p0.gf5327f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:c46364ca54aa0aa76135c38cc15b4baa68f80a935faa1af4bbc6f44be7298339_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:c46364ca54aa0aa76135c38cc15b4baa68f80a935faa1af4bbc6f44be7298339_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:c46364ca54aa0aa76135c38cc15b4baa68f80a935faa1af4bbc6f44be7298339_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:c46364ca54aa0aa76135c38cc15b4baa68f80a935faa1af4bbc6f44be7298339?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202401031534.p0.gf5327f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f2c783f8e4c7e616c868192b79666f1632d9c478fd451623adb6dfc1406746e_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f2c783f8e4c7e616c868192b79666f1632d9c478fd451623adb6dfc1406746e_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f2c783f8e4c7e616c868192b79666f1632d9c478fd451623adb6dfc1406746e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:1f2c783f8e4c7e616c868192b79666f1632d9c478fd451623adb6dfc1406746e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202401040833.p0.g0634e0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:58f5d62705884b9a958ea1018b4d604425d5e8d9e8783cd0821438323bdf5b33_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:58f5d62705884b9a958ea1018b4d604425d5e8d9e8783cd0821438323bdf5b33_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:58f5d62705884b9a958ea1018b4d604425d5e8d9e8783cd0821438323bdf5b33_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:58f5d62705884b9a958ea1018b4d604425d5e8d9e8783cd0821438323bdf5b33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202401040833.p0.g02dc117.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2948b0781e7434e2f648120cedffa16b7c32c768eb10fff02572461c6dc9fedc_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2948b0781e7434e2f648120cedffa16b7c32c768eb10fff02572461c6dc9fedc_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:2948b0781e7434e2f648120cedffa16b7c32c768eb10fff02572461c6dc9fedc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:2948b0781e7434e2f648120cedffa16b7c32c768eb10fff02572461c6dc9fedc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202401092110.p0.gdfafb5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:6673bdfd0dfaf3d44f0105ad5c54433f70c4ee0b8a6e769340e6925f5da1f970_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:6673bdfd0dfaf3d44f0105ad5c54433f70c4ee0b8a6e769340e6925f5da1f970_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:6673bdfd0dfaf3d44f0105ad5c54433f70c4ee0b8a6e769340e6925f5da1f970_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:6673bdfd0dfaf3d44f0105ad5c54433f70c4ee0b8a6e769340e6925f5da1f970?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202401040833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:e19a767ad0aabdba705c69e9917622f357c91c323b188095931a55662506c6a2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:e19a767ad0aabdba705c69e9917622f357c91c323b188095931a55662506c6a2_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:e19a767ad0aabdba705c69e9917622f357c91c323b188095931a55662506c6a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:e19a767ad0aabdba705c69e9917622f357c91c323b188095931a55662506c6a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202401100633.p0.g5d436c6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:72393ac1bd9f2f0d64882f41abbe6a1118f6d574ec51d1dd8ef67012b4e57dd6_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:72393ac1bd9f2f0d64882f41abbe6a1118f6d574ec51d1dd8ef67012b4e57dd6_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:72393ac1bd9f2f0d64882f41abbe6a1118f6d574ec51d1dd8ef67012b4e57dd6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:72393ac1bd9f2f0d64882f41abbe6a1118f6d574ec51d1dd8ef67012b4e57dd6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202401091536.p0.g77303c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:54601492da91ebdd927fb265502c1f9e51e3450233b40e83016a5b10261a83ce_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:54601492da91ebdd927fb265502c1f9e51e3450233b40e83016a5b10261a83ce_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:54601492da91ebdd927fb265502c1f9e51e3450233b40e83016a5b10261a83ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:54601492da91ebdd927fb265502c1f9e51e3450233b40e83016a5b10261a83ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202401091913.p0.gf81daca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:11b3477289cbf2412e80e61c3ed0d4c2f18352cf517e821888ff6ac3c7566188_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:11b3477289cbf2412e80e61c3ed0d4c2f18352cf517e821888ff6ac3c7566188_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:11b3477289cbf2412e80e61c3ed0d4c2f18352cf517e821888ff6ac3c7566188_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:11b3477289cbf2412e80e61c3ed0d4c2f18352cf517e821888ff6ac3c7566188?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202401092110.p0.gdfafb5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:06e538aa3380597a245999da05dc1481b9ab56e9e5e1f5ef16592c9fd2eae546_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:06e538aa3380597a245999da05dc1481b9ab56e9e5e1f5ef16592c9fd2eae546_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:06e538aa3380597a245999da05dc1481b9ab56e9e5e1f5ef16592c9fd2eae546_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:06e538aa3380597a245999da05dc1481b9ab56e9e5e1f5ef16592c9fd2eae546?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202401092110.p0.gdfafb5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:a6badfb47f995b0365f39c2642044d260b1062122962ecaea744794c22d041e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:a6badfb47f995b0365f39c2642044d260b1062122962ecaea744794c22d041e9_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:a6badfb47f995b0365f39c2642044d260b1062122962ecaea744794c22d041e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:a6badfb47f995b0365f39c2642044d260b1062122962ecaea744794c22d041e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202401092110.p0.gd3a4a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:b4499442e69c983b3031c61dcd5102acf8a0f85e7bc36a2c47b1d6f80f0ed85e_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:b4499442e69c983b3031c61dcd5102acf8a0f85e7bc36a2c47b1d6f80f0ed85e_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:b4499442e69c983b3031c61dcd5102acf8a0f85e7bc36a2c47b1d6f80f0ed85e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:b4499442e69c983b3031c61dcd5102acf8a0f85e7bc36a2c47b1d6f80f0ed85e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202401040833.p0.g833e1de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:eb71962184dc866303fde9e37d612510b9a9745fd10b092f127029fa560848b6_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:eb71962184dc866303fde9e37d612510b9a9745fd10b092f127029fa560848b6_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:eb71962184dc866303fde9e37d612510b9a9745fd10b092f127029fa560848b6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:eb71962184dc866303fde9e37d612510b9a9745fd10b092f127029fa560848b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202401100833.p0.ga1dc6af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:e7079060a6a15536295496184a4955dcc8453d57027f14b432e4baf719965cac_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:e7079060a6a15536295496184a4955dcc8453d57027f14b432e4baf719965cac_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:e7079060a6a15536295496184a4955dcc8453d57027f14b432e4baf719965cac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:e7079060a6a15536295496184a4955dcc8453d57027f14b432e4baf719965cac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202401040833.p0.g1a9befc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202401090715.p0.g6516b6e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202401100833.p0.g6f46a67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202401100833.p0.g6f46a67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:dc79c668b66835ca7775dbb894331fecc131dfc5f1c2f2338f6d936b8d508ecf_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:dc79c668b66835ca7775dbb894331fecc131dfc5f1c2f2338f6d936b8d508ecf_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:dc79c668b66835ca7775dbb894331fecc131dfc5f1c2f2338f6d936b8d508ecf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:dc79c668b66835ca7775dbb894331fecc131dfc5f1c2f2338f6d936b8d508ecf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202401100833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eaf52dc818f52faec8ff945690730855947d64ded3eff0053c71524700c9c56f_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eaf52dc818f52faec8ff945690730855947d64ded3eff0053c71524700c9c56f_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eaf52dc818f52faec8ff945690730855947d64ded3eff0053c71524700c9c56f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:eaf52dc818f52faec8ff945690730855947d64ded3eff0053c71524700c9c56f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202401091734.p0.g6f46a67.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2fbb636bf2cf6e70c371721fe8da56fcc82f43218976784d7b9cc80a3dde6fed_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2fbb636bf2cf6e70c371721fe8da56fcc82f43218976784d7b9cc80a3dde6fed_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2fbb636bf2cf6e70c371721fe8da56fcc82f43218976784d7b9cc80a3dde6fed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:2fbb636bf2cf6e70c371721fe8da56fcc82f43218976784d7b9cc80a3dde6fed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202401091112.p0.ged0244e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:d30518cba96f44dd21052f2a7f21a4842a2b2e2368c392cd42c971bcf76d000a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:d30518cba96f44dd21052f2a7f21a4842a2b2e2368c392cd42c971bcf76d000a_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:d30518cba96f44dd21052f2a7f21a4842a2b2e2368c392cd42c971bcf76d000a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:d30518cba96f44dd21052f2a7f21a4842a2b2e2368c392cd42c971bcf76d000a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202401100355.p0.g8cf22aa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202401092011.p0.g6d4553b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202401092011.p0.g6d4553b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:dd9a6d86317a75a552a374e3bd27d407f2c37cf87ab91f37799e564b19f98f90_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:dd9a6d86317a75a552a374e3bd27d407f2c37cf87ab91f37799e564b19f98f90_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:dd9a6d86317a75a552a374e3bd27d407f2c37cf87ab91f37799e564b19f98f90_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:dd9a6d86317a75a552a374e3bd27d407f2c37cf87ab91f37799e564b19f98f90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202401081112.p0.g7c6021d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:adef3d58b036a4af6d11914c4348af235a8180b0e182c9968c7ccbbfe1bb747f_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:adef3d58b036a4af6d11914c4348af235a8180b0e182c9968c7ccbbfe1bb747f_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:adef3d58b036a4af6d11914c4348af235a8180b0e182c9968c7ccbbfe1bb747f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:adef3d58b036a4af6d11914c4348af235a8180b0e182c9968c7ccbbfe1bb747f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202401101033.p0.gcafed17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:074c88501eb36be165626f52fa0194a06a6b8279f9374d96308aeab32ed5ce0e_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:074c88501eb36be165626f52fa0194a06a6b8279f9374d96308aeab32ed5ce0e_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:074c88501eb36be165626f52fa0194a06a6b8279f9374d96308aeab32ed5ce0e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:074c88501eb36be165626f52fa0194a06a6b8279f9374d96308aeab32ed5ce0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202401090213.p0.g7691686.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:47336ba405e7dd4200b978e92e28253cc29ccd43ca297b3e5f3521033395dade_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:47336ba405e7dd4200b978e92e28253cc29ccd43ca297b3e5f3521033395dade_s390x",
                  "product_id": "openshift4/ose-cli@sha256:47336ba405e7dd4200b978e92e28253cc29ccd43ca297b3e5f3521033395dade_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:47336ba405e7dd4200b978e92e28253cc29ccd43ca297b3e5f3521033395dade?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202401040833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:7e4f14001efb74c8114aff79a7c5a59eafe7208044998c1a1809abcc16c0f756_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:7e4f14001efb74c8114aff79a7c5a59eafe7208044998c1a1809abcc16c0f756_s390x",
                  "product_id": "openshift4/ose-console@sha256:7e4f14001efb74c8114aff79a7c5a59eafe7208044998c1a1809abcc16c0f756_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:7e4f14001efb74c8114aff79a7c5a59eafe7208044998c1a1809abcc16c0f756?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202401091401.p0.g3aa34f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:4a0a97271d5c37b5fbc68e841decb66be9ad3e1270f49e6e33885e774f8134ac_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:4a0a97271d5c37b5fbc68e841decb66be9ad3e1270f49e6e33885e774f8134ac_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:4a0a97271d5c37b5fbc68e841decb66be9ad3e1270f49e6e33885e774f8134ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:4a0a97271d5c37b5fbc68e841decb66be9ad3e1270f49e6e33885e774f8134ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202401040833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:c15de91c8f31b0665838a684ae20d0a68ad06607968a1fdf4a5c94a2413de692_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:c15de91c8f31b0665838a684ae20d0a68ad06607968a1fdf4a5c94a2413de692_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:c15de91c8f31b0665838a684ae20d0a68ad06607968a1fdf4a5c94a2413de692_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:c15de91c8f31b0665838a684ae20d0a68ad06607968a1fdf4a5c94a2413de692?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202401041534.p0.g5c56cc3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:03901e80a0c8654886408530bb18137b53ac6a6cc9e38fe03beaa636ab26936e_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:03901e80a0c8654886408530bb18137b53ac6a6cc9e38fe03beaa636ab26936e_s390x",
                  "product_id": "openshift4/ose-pod@sha256:03901e80a0c8654886408530bb18137b53ac6a6cc9e38fe03beaa636ab26936e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:03901e80a0c8654886408530bb18137b53ac6a6cc9e38fe03beaa636ab26936e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202401041534.p0.g5c56cc3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:08400c0e2d4dd3b927148411866b4b9abdbde841baac3f88a26250a338c3829c_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:08400c0e2d4dd3b927148411866b4b9abdbde841baac3f88a26250a338c3829c_s390x",
                  "product_id": "openshift4/ose-tests@sha256:08400c0e2d4dd3b927148411866b4b9abdbde841baac3f88a26250a338c3829c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:08400c0e2d4dd3b927148411866b4b9abdbde841baac3f88a26250a338c3829c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202401100833.p0.gc35d76d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:f6b7ba1b41edf9c003b2e257528de705eea0b70edd5a1f2d9e5332ae7d3063d1_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:f6b7ba1b41edf9c003b2e257528de705eea0b70edd5a1f2d9e5332ae7d3063d1_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:f6b7ba1b41edf9c003b2e257528de705eea0b70edd5a1f2d9e5332ae7d3063d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:f6b7ba1b41edf9c003b2e257528de705eea0b70edd5a1f2d9e5332ae7d3063d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202401031534.p0.gf5327f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:13e4eb6970b298df5da396ffd3325d659d9a9648eeb852afb6382c19c83c3f07_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:13e4eb6970b298df5da396ffd3325d659d9a9648eeb852afb6382c19c83c3f07_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:13e4eb6970b298df5da396ffd3325d659d9a9648eeb852afb6382c19c83c3f07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:13e4eb6970b298df5da396ffd3325d659d9a9648eeb852afb6382c19c83c3f07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202401031534.p0.gf5327f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a4d690f1e2485d62accd5b579aa7cb451a23ca5062f89f3cc3a6922177748f4b_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a4d690f1e2485d62accd5b579aa7cb451a23ca5062f89f3cc3a6922177748f4b_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a4d690f1e2485d62accd5b579aa7cb451a23ca5062f89f3cc3a6922177748f4b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:a4d690f1e2485d62accd5b579aa7cb451a23ca5062f89f3cc3a6922177748f4b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202401040833.p0.g0634e0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b758ea84d81270bd76b4651624bfa27c96ca01d801d447d2e8017b22c326374_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b758ea84d81270bd76b4651624bfa27c96ca01d801d447d2e8017b22c326374_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b758ea84d81270bd76b4651624bfa27c96ca01d801d447d2e8017b22c326374_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:9b758ea84d81270bd76b4651624bfa27c96ca01d801d447d2e8017b22c326374?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202401040833.p0.g02dc117.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:55a47120ad2d3ed13f0e4b71633c5cf830e1409679f4ab8681e1733748716463_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:55a47120ad2d3ed13f0e4b71633c5cf830e1409679f4ab8681e1733748716463_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:55a47120ad2d3ed13f0e4b71633c5cf830e1409679f4ab8681e1733748716463_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:55a47120ad2d3ed13f0e4b71633c5cf830e1409679f4ab8681e1733748716463?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202401092110.p0.gdfafb5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:cde696e27696aabb716b1af5431c16a9b735f9a007b18ff0423353946ee472b2_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:cde696e27696aabb716b1af5431c16a9b735f9a007b18ff0423353946ee472b2_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:cde696e27696aabb716b1af5431c16a9b735f9a007b18ff0423353946ee472b2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:cde696e27696aabb716b1af5431c16a9b735f9a007b18ff0423353946ee472b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202401040833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:ce3f63436d451019207d01306ab73cdfb5f85b94a33579976617fdd27ceaeac7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:ce3f63436d451019207d01306ab73cdfb5f85b94a33579976617fdd27ceaeac7_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:ce3f63436d451019207d01306ab73cdfb5f85b94a33579976617fdd27ceaeac7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:ce3f63436d451019207d01306ab73cdfb5f85b94a33579976617fdd27ceaeac7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202401100633.p0.g5d436c6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:d4f781cdba860833fbd47af4efb8d7045a15c544ac2f50c097244c194471b1c8_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:d4f781cdba860833fbd47af4efb8d7045a15c544ac2f50c097244c194471b1c8_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:d4f781cdba860833fbd47af4efb8d7045a15c544ac2f50c097244c194471b1c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:d4f781cdba860833fbd47af4efb8d7045a15c544ac2f50c097244c194471b1c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202401091536.p0.g77303c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:4726eac1178e6fac66b0935f070cf5b06b3302572e88e8775b43aa0d72dc00d6_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:4726eac1178e6fac66b0935f070cf5b06b3302572e88e8775b43aa0d72dc00d6_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:4726eac1178e6fac66b0935f070cf5b06b3302572e88e8775b43aa0d72dc00d6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:4726eac1178e6fac66b0935f070cf5b06b3302572e88e8775b43aa0d72dc00d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202401091913.p0.gf81daca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:52a283d32c2e766c2eb97b4aaaf64c1ba4bc5bebf09541d04d0cdb8a5d436b50_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:52a283d32c2e766c2eb97b4aaaf64c1ba4bc5bebf09541d04d0cdb8a5d436b50_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:52a283d32c2e766c2eb97b4aaaf64c1ba4bc5bebf09541d04d0cdb8a5d436b50_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:52a283d32c2e766c2eb97b4aaaf64c1ba4bc5bebf09541d04d0cdb8a5d436b50?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202401092110.p0.gdfafb5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:91c735da9fe8046274b323706e348363630b92a6e30bf382a54e789daffcaa06_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:91c735da9fe8046274b323706e348363630b92a6e30bf382a54e789daffcaa06_s390x",
                  "product_id": "openshift4/ose-installer@sha256:91c735da9fe8046274b323706e348363630b92a6e30bf382a54e789daffcaa06_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:91c735da9fe8046274b323706e348363630b92a6e30bf382a54e789daffcaa06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202401092110.p0.gdfafb5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:a44501ab4bb7672692ba6091bd4d1a33e3423b8c3863cec70754b3b92c5d2054_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:a44501ab4bb7672692ba6091bd4d1a33e3423b8c3863cec70754b3b92c5d2054_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:a44501ab4bb7672692ba6091bd4d1a33e3423b8c3863cec70754b3b92c5d2054_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:a44501ab4bb7672692ba6091bd4d1a33e3423b8c3863cec70754b3b92c5d2054?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202401040833.p0.g833e1de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:a607ecd52f1c831dd32e78bee2ff622022066b3ad64730f0bb8ae329e8e48b7b_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:a607ecd52f1c831dd32e78bee2ff622022066b3ad64730f0bb8ae329e8e48b7b_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:a607ecd52f1c831dd32e78bee2ff622022066b3ad64730f0bb8ae329e8e48b7b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:a607ecd52f1c831dd32e78bee2ff622022066b3ad64730f0bb8ae329e8e48b7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202401100833.p0.ga1dc6af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:c3c23043fcb59207c284fb62a7027b903adaf5623dd8a57d7e9a27cd73763778_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:c3c23043fcb59207c284fb62a7027b903adaf5623dd8a57d7e9a27cd73763778_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:c3c23043fcb59207c284fb62a7027b903adaf5623dd8a57d7e9a27cd73763778_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:c3c23043fcb59207c284fb62a7027b903adaf5623dd8a57d7e9a27cd73763778?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202401040833.p0.g1a9befc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202401090715.p0.g6516b6e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202401100833.p0.g6f46a67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202401100833.p0.g6f46a67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:e29e404eccefcb0935d9b3824ed6747cc2213e423d3f25b2f4c435029f584762_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:e29e404eccefcb0935d9b3824ed6747cc2213e423d3f25b2f4c435029f584762_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:e29e404eccefcb0935d9b3824ed6747cc2213e423d3f25b2f4c435029f584762_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:e29e404eccefcb0935d9b3824ed6747cc2213e423d3f25b2f4c435029f584762?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202401100833.p0.g286cfa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b8ce1c219f3d54224951260551e74f5a75d2b5aef91342721cc8710a4809b07_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b8ce1c219f3d54224951260551e74f5a75d2b5aef91342721cc8710a4809b07_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b8ce1c219f3d54224951260551e74f5a75d2b5aef91342721cc8710a4809b07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:5b8ce1c219f3d54224951260551e74f5a75d2b5aef91342721cc8710a4809b07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202401091734.p0.g6f46a67.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:0c1d7bdd6abc0906a5cace38f728e204ab16a2275258a796436cf430ca841c9b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0c1d7bdd6abc0906a5cace38f728e204ab16a2275258a796436cf430ca841c9b_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:0c1d7bdd6abc0906a5cace38f728e204ab16a2275258a796436cf430ca841c9b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:a607ecd52f1c831dd32e78bee2ff622022066b3ad64730f0bb8ae329e8e48b7b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:a607ecd52f1c831dd32e78bee2ff622022066b3ad64730f0bb8ae329e8e48b7b_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:a607ecd52f1c831dd32e78bee2ff622022066b3ad64730f0bb8ae329e8e48b7b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:eb71962184dc866303fde9e37d612510b9a9745fd10b092f127029fa560848b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:eb71962184dc866303fde9e37d612510b9a9745fd10b092f127029fa560848b6_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:eb71962184dc866303fde9e37d612510b9a9745fd10b092f127029fa560848b6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:fba289d2ff20df2bfe38aa58fa3e491bbecf09e90e96b3c9b8c38f786dc2efb8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fba289d2ff20df2bfe38aa58fa3e491bbecf09e90e96b3c9b8c38f786dc2efb8_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:fba289d2ff20df2bfe38aa58fa3e491bbecf09e90e96b3c9b8c38f786dc2efb8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:074c88501eb36be165626f52fa0194a06a6b8279f9374d96308aeab32ed5ce0e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:074c88501eb36be165626f52fa0194a06a6b8279f9374d96308aeab32ed5ce0e_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:074c88501eb36be165626f52fa0194a06a6b8279f9374d96308aeab32ed5ce0e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:2bc0052364a8bba676ae32b9b564563d59a4de788907af1e6727653a17799c46_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:2bc0052364a8bba676ae32b9b564563d59a4de788907af1e6727653a17799c46_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:2bc0052364a8bba676ae32b9b564563d59a4de788907af1e6727653a17799c46_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:77393e2c8698b35b4d5f8bcad24f5c285a3b3dfee75a736bebea304ea9d39d5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:77393e2c8698b35b4d5f8bcad24f5c285a3b3dfee75a736bebea304ea9d39d5b_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:77393e2c8698b35b4d5f8bcad24f5c285a3b3dfee75a736bebea304ea9d39d5b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:b994aa5e8df6a93cb87b7f1019ea92a69a59968f3781a6e5cf478fea56991512_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b994aa5e8df6a93cb87b7f1019ea92a69a59968f3781a6e5cf478fea56991512_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:b994aa5e8df6a93cb87b7f1019ea92a69a59968f3781a6e5cf478fea56991512_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:02eb8ae8f8729f863cfb32926258d2fd6c39f1a821b76c0233175d4fbe5d8f0c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:02eb8ae8f8729f863cfb32926258d2fd6c39f1a821b76c0233175d4fbe5d8f0c_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:02eb8ae8f8729f863cfb32926258d2fd6c39f1a821b76c0233175d4fbe5d8f0c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f2c783f8e4c7e616c868192b79666f1632d9c478fd451623adb6dfc1406746e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f2c783f8e4c7e616c868192b79666f1632d9c478fd451623adb6dfc1406746e_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:1f2c783f8e4c7e616c868192b79666f1632d9c478fd451623adb6dfc1406746e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7240113568fa6a9f7241a10cff9a31346466fa7e5b05a99f8f4389c00e710093_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:7240113568fa6a9f7241a10cff9a31346466fa7e5b05a99f8f4389c00e710093_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:7240113568fa6a9f7241a10cff9a31346466fa7e5b05a99f8f4389c00e710093_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a4d690f1e2485d62accd5b579aa7cb451a23ca5062f89f3cc3a6922177748f4b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:a4d690f1e2485d62accd5b579aa7cb451a23ca5062f89f3cc3a6922177748f4b_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a4d690f1e2485d62accd5b579aa7cb451a23ca5062f89f3cc3a6922177748f4b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:58f5d62705884b9a958ea1018b4d604425d5e8d9e8783cd0821438323bdf5b33_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:58f5d62705884b9a958ea1018b4d604425d5e8d9e8783cd0821438323bdf5b33_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:58f5d62705884b9a958ea1018b4d604425d5e8d9e8783cd0821438323bdf5b33_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6066d1028bdcd04afe5427d6e7582e785f9c0a3567bc142cdc7cdc2879ddf5c9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6066d1028bdcd04afe5427d6e7582e785f9c0a3567bc142cdc7cdc2879ddf5c9_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6066d1028bdcd04afe5427d6e7582e785f9c0a3567bc142cdc7cdc2879ddf5c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f193ad2f2ac8efc226f3651b88978089d483e1292af630c8e2ad0ca8cceb7fd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f193ad2f2ac8efc226f3651b88978089d483e1292af630c8e2ad0ca8cceb7fd_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f193ad2f2ac8efc226f3651b88978089d483e1292af630c8e2ad0ca8cceb7fd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b758ea84d81270bd76b4651624bfa27c96ca01d801d447d2e8017b22c326374_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b758ea84d81270bd76b4651624bfa27c96ca01d801d447d2e8017b22c326374_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b758ea84d81270bd76b4651624bfa27c96ca01d801d447d2e8017b22c326374_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2948b0781e7434e2f648120cedffa16b7c32c768eb10fff02572461c6dc9fedc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2948b0781e7434e2f648120cedffa16b7c32c768eb10fff02572461c6dc9fedc_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:2948b0781e7434e2f648120cedffa16b7c32c768eb10fff02572461c6dc9fedc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:55a47120ad2d3ed13f0e4b71633c5cf830e1409679f4ab8681e1733748716463_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:55a47120ad2d3ed13f0e4b71633c5cf830e1409679f4ab8681e1733748716463_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:55a47120ad2d3ed13f0e4b71633c5cf830e1409679f4ab8681e1733748716463_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:753ecf3d042f52de5425f6f1254c4a80bc05cd4d8a451904df2986b67c30bfdc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:753ecf3d042f52de5425f6f1254c4a80bc05cd4d8a451904df2986b67c30bfdc_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:753ecf3d042f52de5425f6f1254c4a80bc05cd4d8a451904df2986b67c30bfdc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ca45793ab4e049f57d78daee44ca9664e24710ba28611c94a43f3f7b63c0336e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ca45793ab4e049f57d78daee44ca9664e24710ba28611c94a43f3f7b63c0336e_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:ca45793ab4e049f57d78daee44ca9664e24710ba28611c94a43f3f7b63c0336e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:6673bdfd0dfaf3d44f0105ad5c54433f70c4ee0b8a6e769340e6925f5da1f970_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6673bdfd0dfaf3d44f0105ad5c54433f70c4ee0b8a6e769340e6925f5da1f970_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:6673bdfd0dfaf3d44f0105ad5c54433f70c4ee0b8a6e769340e6925f5da1f970_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:a64371af1873fc7206e630bb6e28da909d1fc9887798a26c47ae50ca8da0f7c1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:a64371af1873fc7206e630bb6e28da909d1fc9887798a26c47ae50ca8da0f7c1_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:a64371af1873fc7206e630bb6e28da909d1fc9887798a26c47ae50ca8da0f7c1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:b567466978189f4906079ce82138fc8fec2c46cc6684f57a8e9a5baf324e2cc0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b567466978189f4906079ce82138fc8fec2c46cc6684f57a8e9a5baf324e2cc0_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:b567466978189f4906079ce82138fc8fec2c46cc6684f57a8e9a5baf324e2cc0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:cde696e27696aabb716b1af5431c16a9b735f9a007b18ff0423353946ee472b2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:cde696e27696aabb716b1af5431c16a9b735f9a007b18ff0423353946ee472b2_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:cde696e27696aabb716b1af5431c16a9b735f9a007b18ff0423353946ee472b2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:0cf6a369359fac5ad5e6933b9bd5f9aa224bc79832474bf0dda6fbbd604a9ed6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0cf6a369359fac5ad5e6933b9bd5f9aa224bc79832474bf0dda6fbbd604a9ed6_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:0cf6a369359fac5ad5e6933b9bd5f9aa224bc79832474bf0dda6fbbd604a9ed6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:1ed6f5e2bf307e077320f7f2f8833e9d40d8f464403fcfad025bbf551e5641a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:1ed6f5e2bf307e077320f7f2f8833e9d40d8f464403fcfad025bbf551e5641a7_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:1ed6f5e2bf307e077320f7f2f8833e9d40d8f464403fcfad025bbf551e5641a7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:47336ba405e7dd4200b978e92e28253cc29ccd43ca297b3e5f3521033395dade_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:47336ba405e7dd4200b978e92e28253cc29ccd43ca297b3e5f3521033395dade_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:47336ba405e7dd4200b978e92e28253cc29ccd43ca297b3e5f3521033395dade_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:98c482bfa159ea56ae29f4d6f61aa616076c3ece43a62f3ddaba74ab536be1c7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:98c482bfa159ea56ae29f4d6f61aa616076c3ece43a62f3ddaba74ab536be1c7_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:98c482bfa159ea56ae29f4d6f61aa616076c3ece43a62f3ddaba74ab536be1c7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:006afbad56b57313e8d1d43cfacd3fb4b960ce321f6c491e991e3a1749eb0d39_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:006afbad56b57313e8d1d43cfacd3fb4b960ce321f6c491e991e3a1749eb0d39_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:006afbad56b57313e8d1d43cfacd3fb4b960ce321f6c491e991e3a1749eb0d39_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3b3807b27c02d12dba9828888afe34cd014aef6df5a34c6c8ba371cfd4f4ec34_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3b3807b27c02d12dba9828888afe34cd014aef6df5a34c6c8ba371cfd4f4ec34_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:3b3807b27c02d12dba9828888afe34cd014aef6df5a34c6c8ba371cfd4f4ec34_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:ce3f63436d451019207d01306ab73cdfb5f85b94a33579976617fdd27ceaeac7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ce3f63436d451019207d01306ab73cdfb5f85b94a33579976617fdd27ceaeac7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:ce3f63436d451019207d01306ab73cdfb5f85b94a33579976617fdd27ceaeac7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:e19a767ad0aabdba705c69e9917622f357c91c323b188095931a55662506c6a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:e19a767ad0aabdba705c69e9917622f357c91c323b188095931a55662506c6a2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:e19a767ad0aabdba705c69e9917622f357c91c323b188095931a55662506c6a2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a33e044c8fed29528387d5f7321dec6c180e82744e33b025f6cf6e2cde2bbc7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a33e044c8fed29528387d5f7321dec6c180e82744e33b025f6cf6e2cde2bbc7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a33e044c8fed29528387d5f7321dec6c180e82744e33b025f6cf6e2cde2bbc7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:279b6cc11d272613e533ef071976b301976d702b735e19d5041d1b75a9f06ec3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:279b6cc11d272613e533ef071976b301976d702b735e19d5041d1b75a9f06ec3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:279b6cc11d272613e533ef071976b301976d702b735e19d5041d1b75a9f06ec3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2fbb636bf2cf6e70c371721fe8da56fcc82f43218976784d7b9cc80a3dde6fed_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2fbb636bf2cf6e70c371721fe8da56fcc82f43218976784d7b9cc80a3dde6fed_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2fbb636bf2cf6e70c371721fe8da56fcc82f43218976784d7b9cc80a3dde6fed_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0df8ebc681f05f842385268ee8ac6cb1adfb224d7d357e8212c4568821a9a73_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0df8ebc681f05f842385268ee8ac6cb1adfb224d7d357e8212c4568821a9a73_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0df8ebc681f05f842385268ee8ac6cb1adfb224d7d357e8212c4568821a9a73_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:0aacfc2987d48cb4a4da9edcd965fe2441d99f3ce8507e4ec89e76cb7e55145a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0aacfc2987d48cb4a4da9edcd965fe2441d99f3ce8507e4ec89e76cb7e55145a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:0aacfc2987d48cb4a4da9edcd965fe2441d99f3ce8507e4ec89e76cb7e55145a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:36ee0602a1200019ad3180953ba71464b7a1ca4305da5421391353ff4fc4f4a3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:36ee0602a1200019ad3180953ba71464b7a1ca4305da5421391353ff4fc4f4a3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:36ee0602a1200019ad3180953ba71464b7a1ca4305da5421391353ff4fc4f4a3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:8d0081fdda76702255906bff430d78ff80a8cd7c3aa81d55f64b2d08788f313a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:8d0081fdda76702255906bff430d78ff80a8cd7c3aa81d55f64b2d08788f313a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:8d0081fdda76702255906bff430d78ff80a8cd7c3aa81d55f64b2d08788f313a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:d30518cba96f44dd21052f2a7f21a4842a2b2e2368c392cd42c971bcf76d000a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:d30518cba96f44dd21052f2a7f21a4842a2b2e2368c392cd42c971bcf76d000a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:d30518cba96f44dd21052f2a7f21a4842a2b2e2368c392cd42c971bcf76d000a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:21d7244276e249ed50687a598f113b507735ebcf948bb9206ed9240eab6b722b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:21d7244276e249ed50687a598f113b507735ebcf948bb9206ed9240eab6b722b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:21d7244276e249ed50687a598f113b507735ebcf948bb9206ed9240eab6b722b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:42548c61d46f3f01ff26f68533c076a5e7994ea810d7b6ae7b472f0adb0a7e47_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:42548c61d46f3f01ff26f68533c076a5e7994ea810d7b6ae7b472f0adb0a7e47_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:42548c61d46f3f01ff26f68533c076a5e7994ea810d7b6ae7b472f0adb0a7e47_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:cbbd9c01dbdd007641c54e8deee31c888d76649f85a37944f30519492f904101_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:cbbd9c01dbdd007641c54e8deee31c888d76649f85a37944f30519492f904101_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:cbbd9c01dbdd007641c54e8deee31c888d76649f85a37944f30519492f904101_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:dd9a6d86317a75a552a374e3bd27d407f2c37cf87ab91f37799e564b19f98f90_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:dd9a6d86317a75a552a374e3bd27d407f2c37cf87ab91f37799e564b19f98f90_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:dd9a6d86317a75a552a374e3bd27d407f2c37cf87ab91f37799e564b19f98f90_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:15835303f4b4fb142d0803d241677367ad8b1d39c77802f1dbde0dda27322275_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:15835303f4b4fb142d0803d241677367ad8b1d39c77802f1dbde0dda27322275_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:15835303f4b4fb142d0803d241677367ad8b1d39c77802f1dbde0dda27322275_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:1e9bcbb8fb1e5df8ca1f4b6b967994a117c2cdcace9ea03a771d487ed38e06bb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1e9bcbb8fb1e5df8ca1f4b6b967994a117c2cdcace9ea03a771d487ed38e06bb_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:1e9bcbb8fb1e5df8ca1f4b6b967994a117c2cdcace9ea03a771d487ed38e06bb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:366586b1453aafb81c8afcd069c1f858c2d13d85c5df3d5a072120b04dbb157c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:366586b1453aafb81c8afcd069c1f858c2d13d85c5df3d5a072120b04dbb157c_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:366586b1453aafb81c8afcd069c1f858c2d13d85c5df3d5a072120b04dbb157c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:7e4f14001efb74c8114aff79a7c5a59eafe7208044998c1a1809abcc16c0f756_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:7e4f14001efb74c8114aff79a7c5a59eafe7208044998c1a1809abcc16c0f756_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:7e4f14001efb74c8114aff79a7c5a59eafe7208044998c1a1809abcc16c0f756_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9d9ed30a9a2290b659f1a1062e6aa3f81a53317995dc7640416322c883c9a223_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9d9ed30a9a2290b659f1a1062e6aa3f81a53317995dc7640416322c883c9a223_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9d9ed30a9a2290b659f1a1062e6aa3f81a53317995dc7640416322c883c9a223_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a2f81b1a9290dbdf7d5ebfcd4780f7c78663e2cf963993e51a238f6246f50b05_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a2f81b1a9290dbdf7d5ebfcd4780f7c78663e2cf963993e51a238f6246f50b05_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a2f81b1a9290dbdf7d5ebfcd4780f7c78663e2cf963993e51a238f6246f50b05_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:073398a8168a4792d42f74e937c70f8a286401ed416a58e17c625d970fdef586_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:073398a8168a4792d42f74e937c70f8a286401ed416a58e17c625d970fdef586_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:073398a8168a4792d42f74e937c70f8a286401ed416a58e17c625d970fdef586_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:4599f23dbebe76bd0fbb63da18686d27f043f2145e05658434c55220bb70f760_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4599f23dbebe76bd0fbb63da18686d27f043f2145e05658434c55220bb70f760_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:4599f23dbebe76bd0fbb63da18686d27f043f2145e05658434c55220bb70f760_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:4a0a97271d5c37b5fbc68e841decb66be9ad3e1270f49e6e33885e774f8134ac_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4a0a97271d5c37b5fbc68e841decb66be9ad3e1270f49e6e33885e774f8134ac_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:4a0a97271d5c37b5fbc68e841decb66be9ad3e1270f49e6e33885e774f8134ac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:dee3bd7dc21cd40bea390a4ca78512719f5445f09f337d2b23460dcc0e80fdb3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:dee3bd7dc21cd40bea390a4ca78512719f5445f09f337d2b23460dcc0e80fdb3_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:dee3bd7dc21cd40bea390a4ca78512719f5445f09f337d2b23460dcc0e80fdb3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:283f4d7e48b434b71ed373e59719b36652defe51283662f6b4b72ae3dfab3d5d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:283f4d7e48b434b71ed373e59719b36652defe51283662f6b4b72ae3dfab3d5d_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:283f4d7e48b434b71ed373e59719b36652defe51283662f6b4b72ae3dfab3d5d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:4726eac1178e6fac66b0935f070cf5b06b3302572e88e8775b43aa0d72dc00d6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4726eac1178e6fac66b0935f070cf5b06b3302572e88e8775b43aa0d72dc00d6_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:4726eac1178e6fac66b0935f070cf5b06b3302572e88e8775b43aa0d72dc00d6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:54601492da91ebdd927fb265502c1f9e51e3450233b40e83016a5b10261a83ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:54601492da91ebdd927fb265502c1f9e51e3450233b40e83016a5b10261a83ce_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:54601492da91ebdd927fb265502c1f9e51e3450233b40e83016a5b10261a83ce_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:cd603d06b6da4610d3c0e5c9cab466048cbdf7dae6eac3d0e062707db7be29f1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:cd603d06b6da4610d3c0e5c9cab466048cbdf7dae6eac3d0e062707db7be29f1_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:cd603d06b6da4610d3c0e5c9cab466048cbdf7dae6eac3d0e062707db7be29f1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:00c1313fd67ded7469df49d87f0917751ab256e5cd8ac13efda8477217df636d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:00c1313fd67ded7469df49d87f0917751ab256e5cd8ac13efda8477217df636d_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:00c1313fd67ded7469df49d87f0917751ab256e5cd8ac13efda8477217df636d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:11b3477289cbf2412e80e61c3ed0d4c2f18352cf517e821888ff6ac3c7566188_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:11b3477289cbf2412e80e61c3ed0d4c2f18352cf517e821888ff6ac3c7566188_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:11b3477289cbf2412e80e61c3ed0d4c2f18352cf517e821888ff6ac3c7566188_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:52a283d32c2e766c2eb97b4aaaf64c1ba4bc5bebf09541d04d0cdb8a5d436b50_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:52a283d32c2e766c2eb97b4aaaf64c1ba4bc5bebf09541d04d0cdb8a5d436b50_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:52a283d32c2e766c2eb97b4aaaf64c1ba4bc5bebf09541d04d0cdb8a5d436b50_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:f9b0b8eaba1ca268a324375a56e7a90eb4489f47b94299af50fd38146616d106_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:f9b0b8eaba1ca268a324375a56e7a90eb4489f47b94299af50fd38146616d106_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:f9b0b8eaba1ca268a324375a56e7a90eb4489f47b94299af50fd38146616d106_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:06e538aa3380597a245999da05dc1481b9ab56e9e5e1f5ef16592c9fd2eae546_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:06e538aa3380597a245999da05dc1481b9ab56e9e5e1f5ef16592c9fd2eae546_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:06e538aa3380597a245999da05dc1481b9ab56e9e5e1f5ef16592c9fd2eae546_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:075818e63ce253d02dcf7c5ad274d1e2fe1543c1fb556e56f1ea8ccb2b06c962_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:075818e63ce253d02dcf7c5ad274d1e2fe1543c1fb556e56f1ea8ccb2b06c962_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:075818e63ce253d02dcf7c5ad274d1e2fe1543c1fb556e56f1ea8ccb2b06c962_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:0ec8e5e78034d8013c5e2d6eabbbc8e16253885b62ae4f726f941e4d8518b51d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:0ec8e5e78034d8013c5e2d6eabbbc8e16253885b62ae4f726f941e4d8518b51d_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:0ec8e5e78034d8013c5e2d6eabbbc8e16253885b62ae4f726f941e4d8518b51d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:91c735da9fe8046274b323706e348363630b92a6e30bf382a54e789daffcaa06_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:91c735da9fe8046274b323706e348363630b92a6e30bf382a54e789daffcaa06_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:91c735da9fe8046274b323706e348363630b92a6e30bf382a54e789daffcaa06_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:171792dd6dd913886a2bb76b2e8d5984b72c3156d3a37788e9b7f673f48283ba_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:171792dd6dd913886a2bb76b2e8d5984b72c3156d3a37788e9b7f673f48283ba_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:171792dd6dd913886a2bb76b2e8d5984b72c3156d3a37788e9b7f673f48283ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:8d208ce3bddf58f748bca04618a54d339a771376bd72245a58968c3dc3156b90_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8d208ce3bddf58f748bca04618a54d339a771376bd72245a58968c3dc3156b90_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:8d208ce3bddf58f748bca04618a54d339a771376bd72245a58968c3dc3156b90_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:a6badfb47f995b0365f39c2642044d260b1062122962ecaea744794c22d041e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:a6badfb47f995b0365f39c2642044d260b1062122962ecaea744794c22d041e9_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:a6badfb47f995b0365f39c2642044d260b1062122962ecaea744794c22d041e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:6d446ee8ae6465ab0d26a4e90730527b0f75e9bcdc240651c071f3188f03cce7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:6d446ee8ae6465ab0d26a4e90730527b0f75e9bcdc240651c071f3188f03cce7_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:6d446ee8ae6465ab0d26a4e90730527b0f75e9bcdc240651c071f3188f03cce7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:a44501ab4bb7672692ba6091bd4d1a33e3423b8c3863cec70754b3b92c5d2054_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:a44501ab4bb7672692ba6091bd4d1a33e3423b8c3863cec70754b3b92c5d2054_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:a44501ab4bb7672692ba6091bd4d1a33e3423b8c3863cec70754b3b92c5d2054_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:b4499442e69c983b3031c61dcd5102acf8a0f85e7bc36a2c47b1d6f80f0ed85e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:b4499442e69c983b3031c61dcd5102acf8a0f85e7bc36a2c47b1d6f80f0ed85e_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:b4499442e69c983b3031c61dcd5102acf8a0f85e7bc36a2c47b1d6f80f0ed85e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:e6c3887c1a2cb554f081286c912480afe3a3ee60f30970fdd07f3043f81f4b44_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e6c3887c1a2cb554f081286c912480afe3a3ee60f30970fdd07f3043f81f4b44_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:e6c3887c1a2cb554f081286c912480afe3a3ee60f30970fdd07f3043f81f4b44_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:1bb452600f29c644eff88ec7bbd203f08bd370a37335ce3237c66ff4024258d3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1bb452600f29c644eff88ec7bbd203f08bd370a37335ce3237c66ff4024258d3_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:1bb452600f29c644eff88ec7bbd203f08bd370a37335ce3237c66ff4024258d3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:b54169373ae84b208319caa8399e800dd124714dd872df73eef44a9f46abf182_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:b54169373ae84b208319caa8399e800dd124714dd872df73eef44a9f46abf182_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:b54169373ae84b208319caa8399e800dd124714dd872df73eef44a9f46abf182_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:ca7525b3ecb6f13ee8e65201f6e872c192804ed66f79fd18edcedd4f89b4cf17_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ca7525b3ecb6f13ee8e65201f6e872c192804ed66f79fd18edcedd4f89b4cf17_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:ca7525b3ecb6f13ee8e65201f6e872c192804ed66f79fd18edcedd4f89b4cf17_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:f6b7ba1b41edf9c003b2e257528de705eea0b70edd5a1f2d9e5332ae7d3063d1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:f6b7ba1b41edf9c003b2e257528de705eea0b70edd5a1f2d9e5332ae7d3063d1_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:f6b7ba1b41edf9c003b2e257528de705eea0b70edd5a1f2d9e5332ae7d3063d1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:13e4eb6970b298df5da396ffd3325d659d9a9648eeb852afb6382c19c83c3f07_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:13e4eb6970b298df5da396ffd3325d659d9a9648eeb852afb6382c19c83c3f07_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:13e4eb6970b298df5da396ffd3325d659d9a9648eeb852afb6382c19c83c3f07_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:c46364ca54aa0aa76135c38cc15b4baa68f80a935faa1af4bbc6f44be7298339_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:c46364ca54aa0aa76135c38cc15b4baa68f80a935faa1af4bbc6f44be7298339_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:c46364ca54aa0aa76135c38cc15b4baa68f80a935faa1af4bbc6f44be7298339_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:e8f1389bb591f1a2ce7353cb94db4f0279c6ec4b0b16a83c49455e3c905d2ad7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:e8f1389bb591f1a2ce7353cb94db4f0279c6ec4b0b16a83c49455e3c905d2ad7_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:e8f1389bb591f1a2ce7353cb94db4f0279c6ec4b0b16a83c49455e3c905d2ad7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:f175f4490c42f3cfdbbe827fb1c96985e64f08197a47307d9ba4786fb7bcfeb2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f175f4490c42f3cfdbbe827fb1c96985e64f08197a47307d9ba4786fb7bcfeb2_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:f175f4490c42f3cfdbbe827fb1c96985e64f08197a47307d9ba4786fb7bcfeb2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:03901e80a0c8654886408530bb18137b53ac6a6cc9e38fe03beaa636ab26936e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:03901e80a0c8654886408530bb18137b53ac6a6cc9e38fe03beaa636ab26936e_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:03901e80a0c8654886408530bb18137b53ac6a6cc9e38fe03beaa636ab26936e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:51c719f862605c85e65ba111e8770a3a6b8fabab995331c63111da179ba43058_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:51c719f862605c85e65ba111e8770a3a6b8fabab995331c63111da179ba43058_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:51c719f862605c85e65ba111e8770a3a6b8fabab995331c63111da179ba43058_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:84518a9658a2cf41cdf19a7e74407bf2f1c397724153dfc9134a1ded47075ec6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:84518a9658a2cf41cdf19a7e74407bf2f1c397724153dfc9134a1ded47075ec6_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:84518a9658a2cf41cdf19a7e74407bf2f1c397724153dfc9134a1ded47075ec6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:e8f0d4cabfc6d841a1c0d82472db686932ae4ba2ca0287050340c48bb9c5d52f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:e8f0d4cabfc6d841a1c0d82472db686932ae4ba2ca0287050340c48bb9c5d52f_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:e8f0d4cabfc6d841a1c0d82472db686932ae4ba2ca0287050340c48bb9c5d52f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:c3c23043fcb59207c284fb62a7027b903adaf5623dd8a57d7e9a27cd73763778_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c3c23043fcb59207c284fb62a7027b903adaf5623dd8a57d7e9a27cd73763778_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:c3c23043fcb59207c284fb62a7027b903adaf5623dd8a57d7e9a27cd73763778_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:d635be25eba475451a11a88f2a875906ba8fb2849b4efa7224814df11575eda7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:d635be25eba475451a11a88f2a875906ba8fb2849b4efa7224814df11575eda7_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:d635be25eba475451a11a88f2a875906ba8fb2849b4efa7224814df11575eda7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:e7079060a6a15536295496184a4955dcc8453d57027f14b432e4baf719965cac_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:e7079060a6a15536295496184a4955dcc8453d57027f14b432e4baf719965cac_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:e7079060a6a15536295496184a4955dcc8453d57027f14b432e4baf719965cac_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:f3efefb636b98f38c31ffd1bd5c385b33ab3a6681ae50f290750a181f4fba052_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:f3efefb636b98f38c31ffd1bd5c385b33ab3a6681ae50f290750a181f4fba052_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:f3efefb636b98f38c31ffd1bd5c385b33ab3a6681ae50f290750a181f4fba052_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:08400c0e2d4dd3b927148411866b4b9abdbde841baac3f88a26250a338c3829c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:08400c0e2d4dd3b927148411866b4b9abdbde841baac3f88a26250a338c3829c_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:08400c0e2d4dd3b927148411866b4b9abdbde841baac3f88a26250a338c3829c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:1c6087b0b8d4e2750de5b0ede974ca662db9ec971948a6681ab3f936f41fe8dc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1c6087b0b8d4e2750de5b0ede974ca662db9ec971948a6681ab3f936f41fe8dc_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:1c6087b0b8d4e2750de5b0ede974ca662db9ec971948a6681ab3f936f41fe8dc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:a7fb52e27c174f4811838a51229c1ec8d8b24cfccaaca4ad035bab72f0c29b5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:a7fb52e27c174f4811838a51229c1ec8d8b24cfccaaca4ad035bab72f0c29b5d_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:a7fb52e27c174f4811838a51229c1ec8d8b24cfccaaca4ad035bab72f0c29b5d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:c06d27bdf7509f9731a832f242b9707d3919f8a8751522b233156705f633854e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:c06d27bdf7509f9731a832f242b9707d3919f8a8751522b233156705f633854e_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:c06d27bdf7509f9731a832f242b9707d3919f8a8751522b233156705f633854e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:21f945621612752010d065c0f4e4a3e8426d118944182d1295a98ff4b8894b95_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:21f945621612752010d065c0f4e4a3e8426d118944182d1295a98ff4b8894b95_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:21f945621612752010d065c0f4e4a3e8426d118944182d1295a98ff4b8894b95_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:c190fe4f8aa6cbd9e8b72bd62b78fadbb82096a4fe972edf1adb58de8173d6cc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c190fe4f8aa6cbd9e8b72bd62b78fadbb82096a4fe972edf1adb58de8173d6cc_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:c190fe4f8aa6cbd9e8b72bd62b78fadbb82096a4fe972edf1adb58de8173d6cc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:dc79c668b66835ca7775dbb894331fecc131dfc5f1c2f2338f6d936b8d508ecf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:dc79c668b66835ca7775dbb894331fecc131dfc5f1c2f2338f6d936b8d508ecf_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:dc79c668b66835ca7775dbb894331fecc131dfc5f1c2f2338f6d936b8d508ecf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:e29e404eccefcb0935d9b3824ed6747cc2213e423d3f25b2f4c435029f584762_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e29e404eccefcb0935d9b3824ed6747cc2213e423d3f25b2f4c435029f584762_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:e29e404eccefcb0935d9b3824ed6747cc2213e423d3f25b2f4c435029f584762_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:26e22b7e19196816a899f0ce25d080d1d542bd55c9e531af2d0aa45e2328b245_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:26e22b7e19196816a899f0ce25d080d1d542bd55c9e531af2d0aa45e2328b245_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:26e22b7e19196816a899f0ce25d080d1d542bd55c9e531af2d0aa45e2328b245_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:749f5f9634ede2201b27d3ae7d741747de83fcfdafec5cfa658dbc66b8ee752e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:749f5f9634ede2201b27d3ae7d741747de83fcfdafec5cfa658dbc66b8ee752e_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:749f5f9634ede2201b27d3ae7d741747de83fcfdafec5cfa658dbc66b8ee752e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:973f5eae3ec1fcfa775c9e659cab5669bcad165bae477ecfafc131b4651121c8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:973f5eae3ec1fcfa775c9e659cab5669bcad165bae477ecfafc131b4651121c8_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:973f5eae3ec1fcfa775c9e659cab5669bcad165bae477ecfafc131b4651121c8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:adef3d58b036a4af6d11914c4348af235a8180b0e182c9968c7ccbbfe1bb747f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:adef3d58b036a4af6d11914c4348af235a8180b0e182c9968c7ccbbfe1bb747f_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:adef3d58b036a4af6d11914c4348af235a8180b0e182c9968c7ccbbfe1bb747f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:72393ac1bd9f2f0d64882f41abbe6a1118f6d574ec51d1dd8ef67012b4e57dd6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:72393ac1bd9f2f0d64882f41abbe6a1118f6d574ec51d1dd8ef67012b4e57dd6_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:72393ac1bd9f2f0d64882f41abbe6a1118f6d574ec51d1dd8ef67012b4e57dd6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:87ea522abb950ecc0fe7f0f352bce3adc379e94cd165ad7cb409ab98853a32a9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:87ea522abb950ecc0fe7f0f352bce3adc379e94cd165ad7cb409ab98853a32a9_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:87ea522abb950ecc0fe7f0f352bce3adc379e94cd165ad7cb409ab98853a32a9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:d4f781cdba860833fbd47af4efb8d7045a15c544ac2f50c097244c194471b1c8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d4f781cdba860833fbd47af4efb8d7045a15c544ac2f50c097244c194471b1c8_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:d4f781cdba860833fbd47af4efb8d7045a15c544ac2f50c097244c194471b1c8_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:e983ab32fd1743f86cab3d38529be009ce0622fef58da464bcc6f522e1f30803_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:e983ab32fd1743f86cab3d38529be009ce0622fef58da464bcc6f522e1f30803_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:e983ab32fd1743f86cab3d38529be009ce0622fef58da464bcc6f522e1f30803_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:3bf6d9e7692f1cf5707f1fbc6fc15ad34c73711eb0d6add7ccf1ef00f92b9704_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:3bf6d9e7692f1cf5707f1fbc6fc15ad34c73711eb0d6add7ccf1ef00f92b9704_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:3bf6d9e7692f1cf5707f1fbc6fc15ad34c73711eb0d6add7ccf1ef00f92b9704_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:9fe902a687d4cfe9f0b75d528bbeeb1405f254df2cc50f7581481a21df8655bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:9fe902a687d4cfe9f0b75d528bbeeb1405f254df2cc50f7581481a21df8655bd_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:9fe902a687d4cfe9f0b75d528bbeeb1405f254df2cc50f7581481a21df8655bd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:c15de91c8f31b0665838a684ae20d0a68ad06607968a1fdf4a5c94a2413de692_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c15de91c8f31b0665838a684ae20d0a68ad06607968a1fdf4a5c94a2413de692_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:c15de91c8f31b0665838a684ae20d0a68ad06607968a1fdf4a5c94a2413de692_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:cf4c7aa7234d04871b2c4a92ac8bfd5a6e4d91e53f638e3d1977a37f0421b84f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:cf4c7aa7234d04871b2c4a92ac8bfd5a6e4d91e53f638e3d1977a37f0421b84f_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:cf4c7aa7234d04871b2c4a92ac8bfd5a6e4d91e53f638e3d1977a37f0421b84f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:17159a50664b4bedde9549360f9abeb030f27783052539025f37e5180e37ecef_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:17159a50664b4bedde9549360f9abeb030f27783052539025f37e5180e37ecef_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:17159a50664b4bedde9549360f9abeb030f27783052539025f37e5180e37ecef_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4bb531092dd9bf2f44be51a6954e56f38a01a69e40dcca1638ca0260d85543ee_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4bb531092dd9bf2f44be51a6954e56f38a01a69e40dcca1638ca0260d85543ee_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4bb531092dd9bf2f44be51a6954e56f38a01a69e40dcca1638ca0260d85543ee_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f83975ae4ccd8f20cb7d3764829acf2dbf5baadf813e1f935a7f6c9dba62acc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f83975ae4ccd8f20cb7d3764829acf2dbf5baadf813e1f935a7f6c9dba62acc_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f83975ae4ccd8f20cb7d3764829acf2dbf5baadf813e1f935a7f6c9dba62acc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b8ce1c219f3d54224951260551e74f5a75d2b5aef91342721cc8710a4809b07_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b8ce1c219f3d54224951260551e74f5a75d2b5aef91342721cc8710a4809b07_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b8ce1c219f3d54224951260551e74f5a75d2b5aef91342721cc8710a4809b07_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6fd5a15d5688ca82432c5fe944f3abbf2a6cf507287f646df3047d2aabb3671a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6fd5a15d5688ca82432c5fe944f3abbf2a6cf507287f646df3047d2aabb3671a_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6fd5a15d5688ca82432c5fe944f3abbf2a6cf507287f646df3047d2aabb3671a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eaf52dc818f52faec8ff945690730855947d64ded3eff0053c71524700c9c56f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eaf52dc818f52faec8ff945690730855947d64ded3eff0053c71524700c9c56f_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eaf52dc818f52faec8ff945690730855947d64ded3eff0053c71524700c9c56f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-45142",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-10-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0c1d7bdd6abc0906a5cace38f728e204ab16a2275258a796436cf430ca841c9b_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:a607ecd52f1c831dd32e78bee2ff622022066b3ad64730f0bb8ae329e8e48b7b_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:eb71962184dc866303fde9e37d612510b9a9745fd10b092f127029fa560848b6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fba289d2ff20df2bfe38aa58fa3e491bbecf09e90e96b3c9b8c38f786dc2efb8_amd64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:074c88501eb36be165626f52fa0194a06a6b8279f9374d96308aeab32ed5ce0e_s390x",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:2bc0052364a8bba676ae32b9b564563d59a4de788907af1e6727653a17799c46_arm64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:77393e2c8698b35b4d5f8bcad24f5c285a3b3dfee75a736bebea304ea9d39d5b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b994aa5e8df6a93cb87b7f1019ea92a69a59968f3781a6e5cf478fea56991512_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:02eb8ae8f8729f863cfb32926258d2fd6c39f1a821b76c0233175d4fbe5d8f0c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f2c783f8e4c7e616c868192b79666f1632d9c478fd451623adb6dfc1406746e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:7240113568fa6a9f7241a10cff9a31346466fa7e5b05a99f8f4389c00e710093_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:a4d690f1e2485d62accd5b579aa7cb451a23ca5062f89f3cc3a6922177748f4b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:58f5d62705884b9a958ea1018b4d604425d5e8d9e8783cd0821438323bdf5b33_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6066d1028bdcd04afe5427d6e7582e785f9c0a3567bc142cdc7cdc2879ddf5c9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f193ad2f2ac8efc226f3651b88978089d483e1292af630c8e2ad0ca8cceb7fd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b758ea84d81270bd76b4651624bfa27c96ca01d801d447d2e8017b22c326374_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2948b0781e7434e2f648120cedffa16b7c32c768eb10fff02572461c6dc9fedc_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:55a47120ad2d3ed13f0e4b71633c5cf830e1409679f4ab8681e1733748716463_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:753ecf3d042f52de5425f6f1254c4a80bc05cd4d8a451904df2986b67c30bfdc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ca45793ab4e049f57d78daee44ca9664e24710ba28611c94a43f3f7b63c0336e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6673bdfd0dfaf3d44f0105ad5c54433f70c4ee0b8a6e769340e6925f5da1f970_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:a64371af1873fc7206e630bb6e28da909d1fc9887798a26c47ae50ca8da0f7c1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b567466978189f4906079ce82138fc8fec2c46cc6684f57a8e9a5baf324e2cc0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:cde696e27696aabb716b1af5431c16a9b735f9a007b18ff0423353946ee472b2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0cf6a369359fac5ad5e6933b9bd5f9aa224bc79832474bf0dda6fbbd604a9ed6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:1ed6f5e2bf307e077320f7f2f8833e9d40d8f464403fcfad025bbf551e5641a7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:47336ba405e7dd4200b978e92e28253cc29ccd43ca297b3e5f3521033395dade_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:98c482bfa159ea56ae29f4d6f61aa616076c3ece43a62f3ddaba74ab536be1c7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:006afbad56b57313e8d1d43cfacd3fb4b960ce321f6c491e991e3a1749eb0d39_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3b3807b27c02d12dba9828888afe34cd014aef6df5a34c6c8ba371cfd4f4ec34_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ce3f63436d451019207d01306ab73cdfb5f85b94a33579976617fdd27ceaeac7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:e19a767ad0aabdba705c69e9917622f357c91c323b188095931a55662506c6a2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a33e044c8fed29528387d5f7321dec6c180e82744e33b025f6cf6e2cde2bbc7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:279b6cc11d272613e533ef071976b301976d702b735e19d5041d1b75a9f06ec3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2fbb636bf2cf6e70c371721fe8da56fcc82f43218976784d7b9cc80a3dde6fed_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0df8ebc681f05f842385268ee8ac6cb1adfb224d7d357e8212c4568821a9a73_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0aacfc2987d48cb4a4da9edcd965fe2441d99f3ce8507e4ec89e76cb7e55145a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:36ee0602a1200019ad3180953ba71464b7a1ca4305da5421391353ff4fc4f4a3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:8d0081fdda76702255906bff430d78ff80a8cd7c3aa81d55f64b2d08788f313a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:d30518cba96f44dd21052f2a7f21a4842a2b2e2368c392cd42c971bcf76d000a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:21d7244276e249ed50687a598f113b507735ebcf948bb9206ed9240eab6b722b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:42548c61d46f3f01ff26f68533c076a5e7994ea810d7b6ae7b472f0adb0a7e47_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:cbbd9c01dbdd007641c54e8deee31c888d76649f85a37944f30519492f904101_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:dd9a6d86317a75a552a374e3bd27d407f2c37cf87ab91f37799e564b19f98f90_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:15835303f4b4fb142d0803d241677367ad8b1d39c77802f1dbde0dda27322275_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1e9bcbb8fb1e5df8ca1f4b6b967994a117c2cdcace9ea03a771d487ed38e06bb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:366586b1453aafb81c8afcd069c1f858c2d13d85c5df3d5a072120b04dbb157c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:7e4f14001efb74c8114aff79a7c5a59eafe7208044998c1a1809abcc16c0f756_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9d9ed30a9a2290b659f1a1062e6aa3f81a53317995dc7640416322c883c9a223_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a2f81b1a9290dbdf7d5ebfcd4780f7c78663e2cf963993e51a238f6246f50b05_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:073398a8168a4792d42f74e937c70f8a286401ed416a58e17c625d970fdef586_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4599f23dbebe76bd0fbb63da18686d27f043f2145e05658434c55220bb70f760_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4a0a97271d5c37b5fbc68e841decb66be9ad3e1270f49e6e33885e774f8134ac_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:dee3bd7dc21cd40bea390a4ca78512719f5445f09f337d2b23460dcc0e80fdb3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:283f4d7e48b434b71ed373e59719b36652defe51283662f6b4b72ae3dfab3d5d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4726eac1178e6fac66b0935f070cf5b06b3302572e88e8775b43aa0d72dc00d6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:54601492da91ebdd927fb265502c1f9e51e3450233b40e83016a5b10261a83ce_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:cd603d06b6da4610d3c0e5c9cab466048cbdf7dae6eac3d0e062707db7be29f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:00c1313fd67ded7469df49d87f0917751ab256e5cd8ac13efda8477217df636d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:11b3477289cbf2412e80e61c3ed0d4c2f18352cf517e821888ff6ac3c7566188_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:52a283d32c2e766c2eb97b4aaaf64c1ba4bc5bebf09541d04d0cdb8a5d436b50_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:f9b0b8eaba1ca268a324375a56e7a90eb4489f47b94299af50fd38146616d106_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:06e538aa3380597a245999da05dc1481b9ab56e9e5e1f5ef16592c9fd2eae546_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:075818e63ce253d02dcf7c5ad274d1e2fe1543c1fb556e56f1ea8ccb2b06c962_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:0ec8e5e78034d8013c5e2d6eabbbc8e16253885b62ae4f726f941e4d8518b51d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:91c735da9fe8046274b323706e348363630b92a6e30bf382a54e789daffcaa06_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:171792dd6dd913886a2bb76b2e8d5984b72c3156d3a37788e9b7f673f48283ba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8d208ce3bddf58f748bca04618a54d339a771376bd72245a58968c3dc3156b90_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:a6badfb47f995b0365f39c2642044d260b1062122962ecaea744794c22d041e9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:6d446ee8ae6465ab0d26a4e90730527b0f75e9bcdc240651c071f3188f03cce7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:a44501ab4bb7672692ba6091bd4d1a33e3423b8c3863cec70754b3b92c5d2054_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:b4499442e69c983b3031c61dcd5102acf8a0f85e7bc36a2c47b1d6f80f0ed85e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e6c3887c1a2cb554f081286c912480afe3a3ee60f30970fdd07f3043f81f4b44_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1bb452600f29c644eff88ec7bbd203f08bd370a37335ce3237c66ff4024258d3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:b54169373ae84b208319caa8399e800dd124714dd872df73eef44a9f46abf182_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ca7525b3ecb6f13ee8e65201f6e872c192804ed66f79fd18edcedd4f89b4cf17_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:f6b7ba1b41edf9c003b2e257528de705eea0b70edd5a1f2d9e5332ae7d3063d1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:13e4eb6970b298df5da396ffd3325d659d9a9648eeb852afb6382c19c83c3f07_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:c46364ca54aa0aa76135c38cc15b4baa68f80a935faa1af4bbc6f44be7298339_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:e8f1389bb591f1a2ce7353cb94db4f0279c6ec4b0b16a83c49455e3c905d2ad7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f175f4490c42f3cfdbbe827fb1c96985e64f08197a47307d9ba4786fb7bcfeb2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:03901e80a0c8654886408530bb18137b53ac6a6cc9e38fe03beaa636ab26936e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:51c719f862605c85e65ba111e8770a3a6b8fabab995331c63111da179ba43058_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:84518a9658a2cf41cdf19a7e74407bf2f1c397724153dfc9134a1ded47075ec6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:e8f0d4cabfc6d841a1c0d82472db686932ae4ba2ca0287050340c48bb9c5d52f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c3c23043fcb59207c284fb62a7027b903adaf5623dd8a57d7e9a27cd73763778_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:d635be25eba475451a11a88f2a875906ba8fb2849b4efa7224814df11575eda7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:e7079060a6a15536295496184a4955dcc8453d57027f14b432e4baf719965cac_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:f3efefb636b98f38c31ffd1bd5c385b33ab3a6681ae50f290750a181f4fba052_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:08400c0e2d4dd3b927148411866b4b9abdbde841baac3f88a26250a338c3829c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1c6087b0b8d4e2750de5b0ede974ca662db9ec971948a6681ab3f936f41fe8dc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:a7fb52e27c174f4811838a51229c1ec8d8b24cfccaaca4ad035bab72f0c29b5d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:c06d27bdf7509f9731a832f242b9707d3919f8a8751522b233156705f633854e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:21f945621612752010d065c0f4e4a3e8426d118944182d1295a98ff4b8894b95_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c190fe4f8aa6cbd9e8b72bd62b78fadbb82096a4fe972edf1adb58de8173d6cc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:dc79c668b66835ca7775dbb894331fecc131dfc5f1c2f2338f6d936b8d508ecf_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e29e404eccefcb0935d9b3824ed6747cc2213e423d3f25b2f4c435029f584762_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:26e22b7e19196816a899f0ce25d080d1d542bd55c9e531af2d0aa45e2328b245_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:749f5f9634ede2201b27d3ae7d741747de83fcfdafec5cfa658dbc66b8ee752e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:973f5eae3ec1fcfa775c9e659cab5669bcad165bae477ecfafc131b4651121c8_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:adef3d58b036a4af6d11914c4348af235a8180b0e182c9968c7ccbbfe1bb747f_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:72393ac1bd9f2f0d64882f41abbe6a1118f6d574ec51d1dd8ef67012b4e57dd6_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:87ea522abb950ecc0fe7f0f352bce3adc379e94cd165ad7cb409ab98853a32a9_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d4f781cdba860833fbd47af4efb8d7045a15c544ac2f50c097244c194471b1c8_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:e983ab32fd1743f86cab3d38529be009ce0622fef58da464bcc6f522e1f30803_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:3bf6d9e7692f1cf5707f1fbc6fc15ad34c73711eb0d6add7ccf1ef00f92b9704_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:9fe902a687d4cfe9f0b75d528bbeeb1405f254df2cc50f7581481a21df8655bd_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c15de91c8f31b0665838a684ae20d0a68ad06607968a1fdf4a5c94a2413de692_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:cf4c7aa7234d04871b2c4a92ac8bfd5a6e4d91e53f638e3d1977a37f0421b84f_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:17159a50664b4bedde9549360f9abeb030f27783052539025f37e5180e37ecef_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4bb531092dd9bf2f44be51a6954e56f38a01a69e40dcca1638ca0260d85543ee_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f83975ae4ccd8f20cb7d3764829acf2dbf5baadf813e1f935a7f6c9dba62acc_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b8ce1c219f3d54224951260551e74f5a75d2b5aef91342721cc8710a4809b07_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6fd5a15d5688ca82432c5fe944f3abbf2a6cf507287f646df3047d2aabb3671a_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eaf52dc818f52faec8ff945690730855947d64ded3eff0053c71524700c9c56f_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak was found in the otelhttp handler of open-telemetry. This flaw allows a remote, unauthenticated attacker to exhaust the server\u0027s memory by sending many malicious requests, affecting the availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry: DoS vulnerability in otelhttp",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors which prevent widespread exploitation of this flaw. For a service to be affected, all of the following must be true:\n* The go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp package must be in use\n* Configured a metrics pipeline which uses the otelhttp.NewHandler wrapper function\n* No filtering of unknown HTTP methods or user agents at a higher level (such as Content Delivery Network/Load Balancer/etc...)\n\nDue to the limited attack surface, Red Hat Product Security rates the impact as Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0c1d7bdd6abc0906a5cace38f728e204ab16a2275258a796436cf430ca841c9b_arm64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:a607ecd52f1c831dd32e78bee2ff622022066b3ad64730f0bb8ae329e8e48b7b_s390x",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:eb71962184dc866303fde9e37d612510b9a9745fd10b092f127029fa560848b6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fba289d2ff20df2bfe38aa58fa3e491bbecf09e90e96b3c9b8c38f786dc2efb8_amd64",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:074c88501eb36be165626f52fa0194a06a6b8279f9374d96308aeab32ed5ce0e_s390x",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:2bc0052364a8bba676ae32b9b564563d59a4de788907af1e6727653a17799c46_arm64",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:77393e2c8698b35b4d5f8bcad24f5c285a3b3dfee75a736bebea304ea9d39d5b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b994aa5e8df6a93cb87b7f1019ea92a69a59968f3781a6e5cf478fea56991512_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:02eb8ae8f8729f863cfb32926258d2fd6c39f1a821b76c0233175d4fbe5d8f0c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f2c783f8e4c7e616c868192b79666f1632d9c478fd451623adb6dfc1406746e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:7240113568fa6a9f7241a10cff9a31346466fa7e5b05a99f8f4389c00e710093_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:a4d690f1e2485d62accd5b579aa7cb451a23ca5062f89f3cc3a6922177748f4b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:58f5d62705884b9a958ea1018b4d604425d5e8d9e8783cd0821438323bdf5b33_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6066d1028bdcd04afe5427d6e7582e785f9c0a3567bc142cdc7cdc2879ddf5c9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f193ad2f2ac8efc226f3651b88978089d483e1292af630c8e2ad0ca8cceb7fd_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b758ea84d81270bd76b4651624bfa27c96ca01d801d447d2e8017b22c326374_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2948b0781e7434e2f648120cedffa16b7c32c768eb10fff02572461c6dc9fedc_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:55a47120ad2d3ed13f0e4b71633c5cf830e1409679f4ab8681e1733748716463_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:753ecf3d042f52de5425f6f1254c4a80bc05cd4d8a451904df2986b67c30bfdc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ca45793ab4e049f57d78daee44ca9664e24710ba28611c94a43f3f7b63c0336e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6673bdfd0dfaf3d44f0105ad5c54433f70c4ee0b8a6e769340e6925f5da1f970_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:a64371af1873fc7206e630bb6e28da909d1fc9887798a26c47ae50ca8da0f7c1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b567466978189f4906079ce82138fc8fec2c46cc6684f57a8e9a5baf324e2cc0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:cde696e27696aabb716b1af5431c16a9b735f9a007b18ff0423353946ee472b2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0cf6a369359fac5ad5e6933b9bd5f9aa224bc79832474bf0dda6fbbd604a9ed6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:1ed6f5e2bf307e077320f7f2f8833e9d40d8f464403fcfad025bbf551e5641a7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:47336ba405e7dd4200b978e92e28253cc29ccd43ca297b3e5f3521033395dade_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:98c482bfa159ea56ae29f4d6f61aa616076c3ece43a62f3ddaba74ab536be1c7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:006afbad56b57313e8d1d43cfacd3fb4b960ce321f6c491e991e3a1749eb0d39_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3b3807b27c02d12dba9828888afe34cd014aef6df5a34c6c8ba371cfd4f4ec34_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ce3f63436d451019207d01306ab73cdfb5f85b94a33579976617fdd27ceaeac7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:e19a767ad0aabdba705c69e9917622f357c91c323b188095931a55662506c6a2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a33e044c8fed29528387d5f7321dec6c180e82744e33b025f6cf6e2cde2bbc7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:279b6cc11d272613e533ef071976b301976d702b735e19d5041d1b75a9f06ec3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2fbb636bf2cf6e70c371721fe8da56fcc82f43218976784d7b9cc80a3dde6fed_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0df8ebc681f05f842385268ee8ac6cb1adfb224d7d357e8212c4568821a9a73_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0aacfc2987d48cb4a4da9edcd965fe2441d99f3ce8507e4ec89e76cb7e55145a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:36ee0602a1200019ad3180953ba71464b7a1ca4305da5421391353ff4fc4f4a3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:8d0081fdda76702255906bff430d78ff80a8cd7c3aa81d55f64b2d08788f313a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:d30518cba96f44dd21052f2a7f21a4842a2b2e2368c392cd42c971bcf76d000a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:21d7244276e249ed50687a598f113b507735ebcf948bb9206ed9240eab6b722b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:42548c61d46f3f01ff26f68533c076a5e7994ea810d7b6ae7b472f0adb0a7e47_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:cbbd9c01dbdd007641c54e8deee31c888d76649f85a37944f30519492f904101_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:dd9a6d86317a75a552a374e3bd27d407f2c37cf87ab91f37799e564b19f98f90_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:15835303f4b4fb142d0803d241677367ad8b1d39c77802f1dbde0dda27322275_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1e9bcbb8fb1e5df8ca1f4b6b967994a117c2cdcace9ea03a771d487ed38e06bb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:366586b1453aafb81c8afcd069c1f858c2d13d85c5df3d5a072120b04dbb157c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:7e4f14001efb74c8114aff79a7c5a59eafe7208044998c1a1809abcc16c0f756_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9d9ed30a9a2290b659f1a1062e6aa3f81a53317995dc7640416322c883c9a223_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a2f81b1a9290dbdf7d5ebfcd4780f7c78663e2cf963993e51a238f6246f50b05_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:073398a8168a4792d42f74e937c70f8a286401ed416a58e17c625d970fdef586_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4599f23dbebe76bd0fbb63da18686d27f043f2145e05658434c55220bb70f760_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4a0a97271d5c37b5fbc68e841decb66be9ad3e1270f49e6e33885e774f8134ac_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:dee3bd7dc21cd40bea390a4ca78512719f5445f09f337d2b23460dcc0e80fdb3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:283f4d7e48b434b71ed373e59719b36652defe51283662f6b4b72ae3dfab3d5d_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4726eac1178e6fac66b0935f070cf5b06b3302572e88e8775b43aa0d72dc00d6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:54601492da91ebdd927fb265502c1f9e51e3450233b40e83016a5b10261a83ce_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:cd603d06b6da4610d3c0e5c9cab466048cbdf7dae6eac3d0e062707db7be29f1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:00c1313fd67ded7469df49d87f0917751ab256e5cd8ac13efda8477217df636d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:11b3477289cbf2412e80e61c3ed0d4c2f18352cf517e821888ff6ac3c7566188_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:52a283d32c2e766c2eb97b4aaaf64c1ba4bc5bebf09541d04d0cdb8a5d436b50_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:f9b0b8eaba1ca268a324375a56e7a90eb4489f47b94299af50fd38146616d106_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:06e538aa3380597a245999da05dc1481b9ab56e9e5e1f5ef16592c9fd2eae546_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:075818e63ce253d02dcf7c5ad274d1e2fe1543c1fb556e56f1ea8ccb2b06c962_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:0ec8e5e78034d8013c5e2d6eabbbc8e16253885b62ae4f726f941e4d8518b51d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:91c735da9fe8046274b323706e348363630b92a6e30bf382a54e789daffcaa06_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:171792dd6dd913886a2bb76b2e8d5984b72c3156d3a37788e9b7f673f48283ba_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8d208ce3bddf58f748bca04618a54d339a771376bd72245a58968c3dc3156b90_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:a6badfb47f995b0365f39c2642044d260b1062122962ecaea744794c22d041e9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:6d446ee8ae6465ab0d26a4e90730527b0f75e9bcdc240651c071f3188f03cce7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:a44501ab4bb7672692ba6091bd4d1a33e3423b8c3863cec70754b3b92c5d2054_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:b4499442e69c983b3031c61dcd5102acf8a0f85e7bc36a2c47b1d6f80f0ed85e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e6c3887c1a2cb554f081286c912480afe3a3ee60f30970fdd07f3043f81f4b44_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1bb452600f29c644eff88ec7bbd203f08bd370a37335ce3237c66ff4024258d3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:b54169373ae84b208319caa8399e800dd124714dd872df73eef44a9f46abf182_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ca7525b3ecb6f13ee8e65201f6e872c192804ed66f79fd18edcedd4f89b4cf17_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:f6b7ba1b41edf9c003b2e257528de705eea0b70edd5a1f2d9e5332ae7d3063d1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:13e4eb6970b298df5da396ffd3325d659d9a9648eeb852afb6382c19c83c3f07_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:c46364ca54aa0aa76135c38cc15b4baa68f80a935faa1af4bbc6f44be7298339_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:e8f1389bb591f1a2ce7353cb94db4f0279c6ec4b0b16a83c49455e3c905d2ad7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f175f4490c42f3cfdbbe827fb1c96985e64f08197a47307d9ba4786fb7bcfeb2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:03901e80a0c8654886408530bb18137b53ac6a6cc9e38fe03beaa636ab26936e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:51c719f862605c85e65ba111e8770a3a6b8fabab995331c63111da179ba43058_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:84518a9658a2cf41cdf19a7e74407bf2f1c397724153dfc9134a1ded47075ec6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:e8f0d4cabfc6d841a1c0d82472db686932ae4ba2ca0287050340c48bb9c5d52f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c3c23043fcb59207c284fb62a7027b903adaf5623dd8a57d7e9a27cd73763778_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:d635be25eba475451a11a88f2a875906ba8fb2849b4efa7224814df11575eda7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:e7079060a6a15536295496184a4955dcc8453d57027f14b432e4baf719965cac_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:f3efefb636b98f38c31ffd1bd5c385b33ab3a6681ae50f290750a181f4fba052_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:08400c0e2d4dd3b927148411866b4b9abdbde841baac3f88a26250a338c3829c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1c6087b0b8d4e2750de5b0ede974ca662db9ec971948a6681ab3f936f41fe8dc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:a7fb52e27c174f4811838a51229c1ec8d8b24cfccaaca4ad035bab72f0c29b5d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:c06d27bdf7509f9731a832f242b9707d3919f8a8751522b233156705f633854e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:21f945621612752010d065c0f4e4a3e8426d118944182d1295a98ff4b8894b95_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c190fe4f8aa6cbd9e8b72bd62b78fadbb82096a4fe972edf1adb58de8173d6cc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:dc79c668b66835ca7775dbb894331fecc131dfc5f1c2f2338f6d936b8d508ecf_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e29e404eccefcb0935d9b3824ed6747cc2213e423d3f25b2f4c435029f584762_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:26e22b7e19196816a899f0ce25d080d1d542bd55c9e531af2d0aa45e2328b245_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:749f5f9634ede2201b27d3ae7d741747de83fcfdafec5cfa658dbc66b8ee752e_ppc64le",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:973f5eae3ec1fcfa775c9e659cab5669bcad165bae477ecfafc131b4651121c8_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:adef3d58b036a4af6d11914c4348af235a8180b0e182c9968c7ccbbfe1bb747f_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:72393ac1bd9f2f0d64882f41abbe6a1118f6d574ec51d1dd8ef67012b4e57dd6_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:87ea522abb950ecc0fe7f0f352bce3adc379e94cd165ad7cb409ab98853a32a9_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d4f781cdba860833fbd47af4efb8d7045a15c544ac2f50c097244c194471b1c8_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:e983ab32fd1743f86cab3d38529be009ce0622fef58da464bcc6f522e1f30803_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:3bf6d9e7692f1cf5707f1fbc6fc15ad34c73711eb0d6add7ccf1ef00f92b9704_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:9fe902a687d4cfe9f0b75d528bbeeb1405f254df2cc50f7581481a21df8655bd_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c15de91c8f31b0665838a684ae20d0a68ad06607968a1fdf4a5c94a2413de692_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:cf4c7aa7234d04871b2c4a92ac8bfd5a6e4d91e53f638e3d1977a37f0421b84f_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:17159a50664b4bedde9549360f9abeb030f27783052539025f37e5180e37ecef_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4bb531092dd9bf2f44be51a6954e56f38a01a69e40dcca1638ca0260d85543ee_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f83975ae4ccd8f20cb7d3764829acf2dbf5baadf813e1f935a7f6c9dba62acc_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b8ce1c219f3d54224951260551e74f5a75d2b5aef91342721cc8710a4809b07_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6fd5a15d5688ca82432c5fe944f3abbf2a6cf507287f646df3047d2aabb3671a_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eaf52dc818f52faec8ff945690730855947d64ded3eff0053c71524700c9c56f_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45142",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr"
        }
      ],
      "release_date": "2023-10-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:f5eaf0248779a0478cfd83f055d56dc7d755937800a68ad55f6047c503977c44\n\n      (For s390x architecture)\n      The image digest is sha256:f4c1e8cae3c214140146c34d49830f9765f42e7d2b31251970fd26dc8652d4fb\n\n      (For ppc64le architecture)\n      The image digest is sha256:aaa152edd2e5c5b4f1d7725024b710c596eafd28907a645817e62a629503388b\n\n      (For aarch64 architecture)\n      The image digest is sha256:5077e66818151136b10f92f81b88183f5ccb69d837847d2f5b3a2020a96fd873\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0204"
        },
        {
          "category": "workaround",
          "details": "As a workaround to stop being affected otelhttp.WithFilter() can be used.\n\nFor convenience and safe usage of this library, it should by default mark with the label unknown non-standard HTTP methods and User agents to show that such requests were made but do not increase cardinality. In case someone wants to stay with the current behavior, library API should allow to enable it.\n\nThe other possibility is to disable HTTP metrics instrumentation by passing otelhttp.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0c1d7bdd6abc0906a5cace38f728e204ab16a2275258a796436cf430ca841c9b_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:a607ecd52f1c831dd32e78bee2ff622022066b3ad64730f0bb8ae329e8e48b7b_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:eb71962184dc866303fde9e37d612510b9a9745fd10b092f127029fa560848b6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fba289d2ff20df2bfe38aa58fa3e491bbecf09e90e96b3c9b8c38f786dc2efb8_amd64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:074c88501eb36be165626f52fa0194a06a6b8279f9374d96308aeab32ed5ce0e_s390x",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:2bc0052364a8bba676ae32b9b564563d59a4de788907af1e6727653a17799c46_arm64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:77393e2c8698b35b4d5f8bcad24f5c285a3b3dfee75a736bebea304ea9d39d5b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b994aa5e8df6a93cb87b7f1019ea92a69a59968f3781a6e5cf478fea56991512_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:02eb8ae8f8729f863cfb32926258d2fd6c39f1a821b76c0233175d4fbe5d8f0c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f2c783f8e4c7e616c868192b79666f1632d9c478fd451623adb6dfc1406746e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:7240113568fa6a9f7241a10cff9a31346466fa7e5b05a99f8f4389c00e710093_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:a4d690f1e2485d62accd5b579aa7cb451a23ca5062f89f3cc3a6922177748f4b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:58f5d62705884b9a958ea1018b4d604425d5e8d9e8783cd0821438323bdf5b33_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6066d1028bdcd04afe5427d6e7582e785f9c0a3567bc142cdc7cdc2879ddf5c9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f193ad2f2ac8efc226f3651b88978089d483e1292af630c8e2ad0ca8cceb7fd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b758ea84d81270bd76b4651624bfa27c96ca01d801d447d2e8017b22c326374_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2948b0781e7434e2f648120cedffa16b7c32c768eb10fff02572461c6dc9fedc_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:55a47120ad2d3ed13f0e4b71633c5cf830e1409679f4ab8681e1733748716463_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:753ecf3d042f52de5425f6f1254c4a80bc05cd4d8a451904df2986b67c30bfdc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ca45793ab4e049f57d78daee44ca9664e24710ba28611c94a43f3f7b63c0336e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6673bdfd0dfaf3d44f0105ad5c54433f70c4ee0b8a6e769340e6925f5da1f970_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:a64371af1873fc7206e630bb6e28da909d1fc9887798a26c47ae50ca8da0f7c1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b567466978189f4906079ce82138fc8fec2c46cc6684f57a8e9a5baf324e2cc0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:cde696e27696aabb716b1af5431c16a9b735f9a007b18ff0423353946ee472b2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0cf6a369359fac5ad5e6933b9bd5f9aa224bc79832474bf0dda6fbbd604a9ed6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:1ed6f5e2bf307e077320f7f2f8833e9d40d8f464403fcfad025bbf551e5641a7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:47336ba405e7dd4200b978e92e28253cc29ccd43ca297b3e5f3521033395dade_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:98c482bfa159ea56ae29f4d6f61aa616076c3ece43a62f3ddaba74ab536be1c7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:006afbad56b57313e8d1d43cfacd3fb4b960ce321f6c491e991e3a1749eb0d39_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3b3807b27c02d12dba9828888afe34cd014aef6df5a34c6c8ba371cfd4f4ec34_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ce3f63436d451019207d01306ab73cdfb5f85b94a33579976617fdd27ceaeac7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:e19a767ad0aabdba705c69e9917622f357c91c323b188095931a55662506c6a2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a33e044c8fed29528387d5f7321dec6c180e82744e33b025f6cf6e2cde2bbc7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:279b6cc11d272613e533ef071976b301976d702b735e19d5041d1b75a9f06ec3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2fbb636bf2cf6e70c371721fe8da56fcc82f43218976784d7b9cc80a3dde6fed_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0df8ebc681f05f842385268ee8ac6cb1adfb224d7d357e8212c4568821a9a73_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0aacfc2987d48cb4a4da9edcd965fe2441d99f3ce8507e4ec89e76cb7e55145a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:36ee0602a1200019ad3180953ba71464b7a1ca4305da5421391353ff4fc4f4a3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:8d0081fdda76702255906bff430d78ff80a8cd7c3aa81d55f64b2d08788f313a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:d30518cba96f44dd21052f2a7f21a4842a2b2e2368c392cd42c971bcf76d000a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:21d7244276e249ed50687a598f113b507735ebcf948bb9206ed9240eab6b722b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:42548c61d46f3f01ff26f68533c076a5e7994ea810d7b6ae7b472f0adb0a7e47_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:cbbd9c01dbdd007641c54e8deee31c888d76649f85a37944f30519492f904101_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:dd9a6d86317a75a552a374e3bd27d407f2c37cf87ab91f37799e564b19f98f90_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:15835303f4b4fb142d0803d241677367ad8b1d39c77802f1dbde0dda27322275_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1e9bcbb8fb1e5df8ca1f4b6b967994a117c2cdcace9ea03a771d487ed38e06bb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:366586b1453aafb81c8afcd069c1f858c2d13d85c5df3d5a072120b04dbb157c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:7e4f14001efb74c8114aff79a7c5a59eafe7208044998c1a1809abcc16c0f756_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9d9ed30a9a2290b659f1a1062e6aa3f81a53317995dc7640416322c883c9a223_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a2f81b1a9290dbdf7d5ebfcd4780f7c78663e2cf963993e51a238f6246f50b05_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:073398a8168a4792d42f74e937c70f8a286401ed416a58e17c625d970fdef586_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4599f23dbebe76bd0fbb63da18686d27f043f2145e05658434c55220bb70f760_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4a0a97271d5c37b5fbc68e841decb66be9ad3e1270f49e6e33885e774f8134ac_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:dee3bd7dc21cd40bea390a4ca78512719f5445f09f337d2b23460dcc0e80fdb3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:283f4d7e48b434b71ed373e59719b36652defe51283662f6b4b72ae3dfab3d5d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4726eac1178e6fac66b0935f070cf5b06b3302572e88e8775b43aa0d72dc00d6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:54601492da91ebdd927fb265502c1f9e51e3450233b40e83016a5b10261a83ce_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:cd603d06b6da4610d3c0e5c9cab466048cbdf7dae6eac3d0e062707db7be29f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:00c1313fd67ded7469df49d87f0917751ab256e5cd8ac13efda8477217df636d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:11b3477289cbf2412e80e61c3ed0d4c2f18352cf517e821888ff6ac3c7566188_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:52a283d32c2e766c2eb97b4aaaf64c1ba4bc5bebf09541d04d0cdb8a5d436b50_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:f9b0b8eaba1ca268a324375a56e7a90eb4489f47b94299af50fd38146616d106_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:06e538aa3380597a245999da05dc1481b9ab56e9e5e1f5ef16592c9fd2eae546_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:075818e63ce253d02dcf7c5ad274d1e2fe1543c1fb556e56f1ea8ccb2b06c962_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:0ec8e5e78034d8013c5e2d6eabbbc8e16253885b62ae4f726f941e4d8518b51d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:91c735da9fe8046274b323706e348363630b92a6e30bf382a54e789daffcaa06_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:171792dd6dd913886a2bb76b2e8d5984b72c3156d3a37788e9b7f673f48283ba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8d208ce3bddf58f748bca04618a54d339a771376bd72245a58968c3dc3156b90_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:a6badfb47f995b0365f39c2642044d260b1062122962ecaea744794c22d041e9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:6d446ee8ae6465ab0d26a4e90730527b0f75e9bcdc240651c071f3188f03cce7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:a44501ab4bb7672692ba6091bd4d1a33e3423b8c3863cec70754b3b92c5d2054_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:b4499442e69c983b3031c61dcd5102acf8a0f85e7bc36a2c47b1d6f80f0ed85e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e6c3887c1a2cb554f081286c912480afe3a3ee60f30970fdd07f3043f81f4b44_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1bb452600f29c644eff88ec7bbd203f08bd370a37335ce3237c66ff4024258d3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:b54169373ae84b208319caa8399e800dd124714dd872df73eef44a9f46abf182_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ca7525b3ecb6f13ee8e65201f6e872c192804ed66f79fd18edcedd4f89b4cf17_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:f6b7ba1b41edf9c003b2e257528de705eea0b70edd5a1f2d9e5332ae7d3063d1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:13e4eb6970b298df5da396ffd3325d659d9a9648eeb852afb6382c19c83c3f07_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:c46364ca54aa0aa76135c38cc15b4baa68f80a935faa1af4bbc6f44be7298339_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:e8f1389bb591f1a2ce7353cb94db4f0279c6ec4b0b16a83c49455e3c905d2ad7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f175f4490c42f3cfdbbe827fb1c96985e64f08197a47307d9ba4786fb7bcfeb2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:03901e80a0c8654886408530bb18137b53ac6a6cc9e38fe03beaa636ab26936e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:51c719f862605c85e65ba111e8770a3a6b8fabab995331c63111da179ba43058_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:84518a9658a2cf41cdf19a7e74407bf2f1c397724153dfc9134a1ded47075ec6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:e8f0d4cabfc6d841a1c0d82472db686932ae4ba2ca0287050340c48bb9c5d52f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c3c23043fcb59207c284fb62a7027b903adaf5623dd8a57d7e9a27cd73763778_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:d635be25eba475451a11a88f2a875906ba8fb2849b4efa7224814df11575eda7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:e7079060a6a15536295496184a4955dcc8453d57027f14b432e4baf719965cac_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:f3efefb636b98f38c31ffd1bd5c385b33ab3a6681ae50f290750a181f4fba052_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:08400c0e2d4dd3b927148411866b4b9abdbde841baac3f88a26250a338c3829c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1c6087b0b8d4e2750de5b0ede974ca662db9ec971948a6681ab3f936f41fe8dc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:a7fb52e27c174f4811838a51229c1ec8d8b24cfccaaca4ad035bab72f0c29b5d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:c06d27bdf7509f9731a832f242b9707d3919f8a8751522b233156705f633854e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:21f945621612752010d065c0f4e4a3e8426d118944182d1295a98ff4b8894b95_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c190fe4f8aa6cbd9e8b72bd62b78fadbb82096a4fe972edf1adb58de8173d6cc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:dc79c668b66835ca7775dbb894331fecc131dfc5f1c2f2338f6d936b8d508ecf_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e29e404eccefcb0935d9b3824ed6747cc2213e423d3f25b2f4c435029f584762_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:26e22b7e19196816a899f0ce25d080d1d542bd55c9e531af2d0aa45e2328b245_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:749f5f9634ede2201b27d3ae7d741747de83fcfdafec5cfa658dbc66b8ee752e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:973f5eae3ec1fcfa775c9e659cab5669bcad165bae477ecfafc131b4651121c8_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:adef3d58b036a4af6d11914c4348af235a8180b0e182c9968c7ccbbfe1bb747f_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:72393ac1bd9f2f0d64882f41abbe6a1118f6d574ec51d1dd8ef67012b4e57dd6_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:87ea522abb950ecc0fe7f0f352bce3adc379e94cd165ad7cb409ab98853a32a9_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d4f781cdba860833fbd47af4efb8d7045a15c544ac2f50c097244c194471b1c8_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:e983ab32fd1743f86cab3d38529be009ce0622fef58da464bcc6f522e1f30803_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:3bf6d9e7692f1cf5707f1fbc6fc15ad34c73711eb0d6add7ccf1ef00f92b9704_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:9fe902a687d4cfe9f0b75d528bbeeb1405f254df2cc50f7581481a21df8655bd_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c15de91c8f31b0665838a684ae20d0a68ad06607968a1fdf4a5c94a2413de692_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:cf4c7aa7234d04871b2c4a92ac8bfd5a6e4d91e53f638e3d1977a37f0421b84f_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:17159a50664b4bedde9549360f9abeb030f27783052539025f37e5180e37ecef_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4bb531092dd9bf2f44be51a6954e56f38a01a69e40dcca1638ca0260d85543ee_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f83975ae4ccd8f20cb7d3764829acf2dbf5baadf813e1f935a7f6c9dba62acc_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b8ce1c219f3d54224951260551e74f5a75d2b5aef91342721cc8710a4809b07_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6fd5a15d5688ca82432c5fe944f3abbf2a6cf507287f646df3047d2aabb3671a_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eaf52dc818f52faec8ff945690730855947d64ded3eff0053c71524700c9c56f_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry: DoS vulnerability in otelhttp"
    },
    {
      "cve": "CVE-2023-47108",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-11-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0c1d7bdd6abc0906a5cace38f728e204ab16a2275258a796436cf430ca841c9b_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:a607ecd52f1c831dd32e78bee2ff622022066b3ad64730f0bb8ae329e8e48b7b_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:eb71962184dc866303fde9e37d612510b9a9745fd10b092f127029fa560848b6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fba289d2ff20df2bfe38aa58fa3e491bbecf09e90e96b3c9b8c38f786dc2efb8_amd64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:074c88501eb36be165626f52fa0194a06a6b8279f9374d96308aeab32ed5ce0e_s390x",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:2bc0052364a8bba676ae32b9b564563d59a4de788907af1e6727653a17799c46_arm64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:77393e2c8698b35b4d5f8bcad24f5c285a3b3dfee75a736bebea304ea9d39d5b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b994aa5e8df6a93cb87b7f1019ea92a69a59968f3781a6e5cf478fea56991512_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:02eb8ae8f8729f863cfb32926258d2fd6c39f1a821b76c0233175d4fbe5d8f0c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f2c783f8e4c7e616c868192b79666f1632d9c478fd451623adb6dfc1406746e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:7240113568fa6a9f7241a10cff9a31346466fa7e5b05a99f8f4389c00e710093_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:a4d690f1e2485d62accd5b579aa7cb451a23ca5062f89f3cc3a6922177748f4b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:58f5d62705884b9a958ea1018b4d604425d5e8d9e8783cd0821438323bdf5b33_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6066d1028bdcd04afe5427d6e7582e785f9c0a3567bc142cdc7cdc2879ddf5c9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f193ad2f2ac8efc226f3651b88978089d483e1292af630c8e2ad0ca8cceb7fd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b758ea84d81270bd76b4651624bfa27c96ca01d801d447d2e8017b22c326374_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2948b0781e7434e2f648120cedffa16b7c32c768eb10fff02572461c6dc9fedc_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:55a47120ad2d3ed13f0e4b71633c5cf830e1409679f4ab8681e1733748716463_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:753ecf3d042f52de5425f6f1254c4a80bc05cd4d8a451904df2986b67c30bfdc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ca45793ab4e049f57d78daee44ca9664e24710ba28611c94a43f3f7b63c0336e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6673bdfd0dfaf3d44f0105ad5c54433f70c4ee0b8a6e769340e6925f5da1f970_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:a64371af1873fc7206e630bb6e28da909d1fc9887798a26c47ae50ca8da0f7c1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b567466978189f4906079ce82138fc8fec2c46cc6684f57a8e9a5baf324e2cc0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:cde696e27696aabb716b1af5431c16a9b735f9a007b18ff0423353946ee472b2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0cf6a369359fac5ad5e6933b9bd5f9aa224bc79832474bf0dda6fbbd604a9ed6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:1ed6f5e2bf307e077320f7f2f8833e9d40d8f464403fcfad025bbf551e5641a7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:47336ba405e7dd4200b978e92e28253cc29ccd43ca297b3e5f3521033395dade_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:98c482bfa159ea56ae29f4d6f61aa616076c3ece43a62f3ddaba74ab536be1c7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:006afbad56b57313e8d1d43cfacd3fb4b960ce321f6c491e991e3a1749eb0d39_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3b3807b27c02d12dba9828888afe34cd014aef6df5a34c6c8ba371cfd4f4ec34_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ce3f63436d451019207d01306ab73cdfb5f85b94a33579976617fdd27ceaeac7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:e19a767ad0aabdba705c69e9917622f357c91c323b188095931a55662506c6a2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a33e044c8fed29528387d5f7321dec6c180e82744e33b025f6cf6e2cde2bbc7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:279b6cc11d272613e533ef071976b301976d702b735e19d5041d1b75a9f06ec3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2fbb636bf2cf6e70c371721fe8da56fcc82f43218976784d7b9cc80a3dde6fed_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0df8ebc681f05f842385268ee8ac6cb1adfb224d7d357e8212c4568821a9a73_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0aacfc2987d48cb4a4da9edcd965fe2441d99f3ce8507e4ec89e76cb7e55145a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:36ee0602a1200019ad3180953ba71464b7a1ca4305da5421391353ff4fc4f4a3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:8d0081fdda76702255906bff430d78ff80a8cd7c3aa81d55f64b2d08788f313a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:d30518cba96f44dd21052f2a7f21a4842a2b2e2368c392cd42c971bcf76d000a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:21d7244276e249ed50687a598f113b507735ebcf948bb9206ed9240eab6b722b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:42548c61d46f3f01ff26f68533c076a5e7994ea810d7b6ae7b472f0adb0a7e47_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:cbbd9c01dbdd007641c54e8deee31c888d76649f85a37944f30519492f904101_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:dd9a6d86317a75a552a374e3bd27d407f2c37cf87ab91f37799e564b19f98f90_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:15835303f4b4fb142d0803d241677367ad8b1d39c77802f1dbde0dda27322275_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1e9bcbb8fb1e5df8ca1f4b6b967994a117c2cdcace9ea03a771d487ed38e06bb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:366586b1453aafb81c8afcd069c1f858c2d13d85c5df3d5a072120b04dbb157c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:7e4f14001efb74c8114aff79a7c5a59eafe7208044998c1a1809abcc16c0f756_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9d9ed30a9a2290b659f1a1062e6aa3f81a53317995dc7640416322c883c9a223_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a2f81b1a9290dbdf7d5ebfcd4780f7c78663e2cf963993e51a238f6246f50b05_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:073398a8168a4792d42f74e937c70f8a286401ed416a58e17c625d970fdef586_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4599f23dbebe76bd0fbb63da18686d27f043f2145e05658434c55220bb70f760_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4a0a97271d5c37b5fbc68e841decb66be9ad3e1270f49e6e33885e774f8134ac_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:dee3bd7dc21cd40bea390a4ca78512719f5445f09f337d2b23460dcc0e80fdb3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:283f4d7e48b434b71ed373e59719b36652defe51283662f6b4b72ae3dfab3d5d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4726eac1178e6fac66b0935f070cf5b06b3302572e88e8775b43aa0d72dc00d6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:54601492da91ebdd927fb265502c1f9e51e3450233b40e83016a5b10261a83ce_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:cd603d06b6da4610d3c0e5c9cab466048cbdf7dae6eac3d0e062707db7be29f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:00c1313fd67ded7469df49d87f0917751ab256e5cd8ac13efda8477217df636d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:11b3477289cbf2412e80e61c3ed0d4c2f18352cf517e821888ff6ac3c7566188_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:52a283d32c2e766c2eb97b4aaaf64c1ba4bc5bebf09541d04d0cdb8a5d436b50_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:f9b0b8eaba1ca268a324375a56e7a90eb4489f47b94299af50fd38146616d106_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:06e538aa3380597a245999da05dc1481b9ab56e9e5e1f5ef16592c9fd2eae546_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:075818e63ce253d02dcf7c5ad274d1e2fe1543c1fb556e56f1ea8ccb2b06c962_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:0ec8e5e78034d8013c5e2d6eabbbc8e16253885b62ae4f726f941e4d8518b51d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:91c735da9fe8046274b323706e348363630b92a6e30bf382a54e789daffcaa06_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:171792dd6dd913886a2bb76b2e8d5984b72c3156d3a37788e9b7f673f48283ba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8d208ce3bddf58f748bca04618a54d339a771376bd72245a58968c3dc3156b90_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:a6badfb47f995b0365f39c2642044d260b1062122962ecaea744794c22d041e9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:6d446ee8ae6465ab0d26a4e90730527b0f75e9bcdc240651c071f3188f03cce7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:a44501ab4bb7672692ba6091bd4d1a33e3423b8c3863cec70754b3b92c5d2054_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:b4499442e69c983b3031c61dcd5102acf8a0f85e7bc36a2c47b1d6f80f0ed85e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e6c3887c1a2cb554f081286c912480afe3a3ee60f30970fdd07f3043f81f4b44_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1bb452600f29c644eff88ec7bbd203f08bd370a37335ce3237c66ff4024258d3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:b54169373ae84b208319caa8399e800dd124714dd872df73eef44a9f46abf182_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ca7525b3ecb6f13ee8e65201f6e872c192804ed66f79fd18edcedd4f89b4cf17_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:f6b7ba1b41edf9c003b2e257528de705eea0b70edd5a1f2d9e5332ae7d3063d1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:13e4eb6970b298df5da396ffd3325d659d9a9648eeb852afb6382c19c83c3f07_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:c46364ca54aa0aa76135c38cc15b4baa68f80a935faa1af4bbc6f44be7298339_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:e8f1389bb591f1a2ce7353cb94db4f0279c6ec4b0b16a83c49455e3c905d2ad7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f175f4490c42f3cfdbbe827fb1c96985e64f08197a47307d9ba4786fb7bcfeb2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:03901e80a0c8654886408530bb18137b53ac6a6cc9e38fe03beaa636ab26936e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:51c719f862605c85e65ba111e8770a3a6b8fabab995331c63111da179ba43058_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:84518a9658a2cf41cdf19a7e74407bf2f1c397724153dfc9134a1ded47075ec6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:e8f0d4cabfc6d841a1c0d82472db686932ae4ba2ca0287050340c48bb9c5d52f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c3c23043fcb59207c284fb62a7027b903adaf5623dd8a57d7e9a27cd73763778_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:d635be25eba475451a11a88f2a875906ba8fb2849b4efa7224814df11575eda7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:e7079060a6a15536295496184a4955dcc8453d57027f14b432e4baf719965cac_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:f3efefb636b98f38c31ffd1bd5c385b33ab3a6681ae50f290750a181f4fba052_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:08400c0e2d4dd3b927148411866b4b9abdbde841baac3f88a26250a338c3829c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1c6087b0b8d4e2750de5b0ede974ca662db9ec971948a6681ab3f936f41fe8dc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:a7fb52e27c174f4811838a51229c1ec8d8b24cfccaaca4ad035bab72f0c29b5d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:c06d27bdf7509f9731a832f242b9707d3919f8a8751522b233156705f633854e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:21f945621612752010d065c0f4e4a3e8426d118944182d1295a98ff4b8894b95_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c190fe4f8aa6cbd9e8b72bd62b78fadbb82096a4fe972edf1adb58de8173d6cc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:dc79c668b66835ca7775dbb894331fecc131dfc5f1c2f2338f6d936b8d508ecf_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e29e404eccefcb0935d9b3824ed6747cc2213e423d3f25b2f4c435029f584762_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:26e22b7e19196816a899f0ce25d080d1d542bd55c9e531af2d0aa45e2328b245_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:749f5f9634ede2201b27d3ae7d741747de83fcfdafec5cfa658dbc66b8ee752e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:973f5eae3ec1fcfa775c9e659cab5669bcad165bae477ecfafc131b4651121c8_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:adef3d58b036a4af6d11914c4348af235a8180b0e182c9968c7ccbbfe1bb747f_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:72393ac1bd9f2f0d64882f41abbe6a1118f6d574ec51d1dd8ef67012b4e57dd6_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:87ea522abb950ecc0fe7f0f352bce3adc379e94cd165ad7cb409ab98853a32a9_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d4f781cdba860833fbd47af4efb8d7045a15c544ac2f50c097244c194471b1c8_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:e983ab32fd1743f86cab3d38529be009ce0622fef58da464bcc6f522e1f30803_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:3bf6d9e7692f1cf5707f1fbc6fc15ad34c73711eb0d6add7ccf1ef00f92b9704_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:9fe902a687d4cfe9f0b75d528bbeeb1405f254df2cc50f7581481a21df8655bd_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c15de91c8f31b0665838a684ae20d0a68ad06607968a1fdf4a5c94a2413de692_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:cf4c7aa7234d04871b2c4a92ac8bfd5a6e4d91e53f638e3d1977a37f0421b84f_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:17159a50664b4bedde9549360f9abeb030f27783052539025f37e5180e37ecef_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4bb531092dd9bf2f44be51a6954e56f38a01a69e40dcca1638ca0260d85543ee_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f83975ae4ccd8f20cb7d3764829acf2dbf5baadf813e1f935a7f6c9dba62acc_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b8ce1c219f3d54224951260551e74f5a75d2b5aef91342721cc8710a4809b07_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6fd5a15d5688ca82432c5fe944f3abbf2a6cf507287f646df3047d2aabb3671a_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eaf52dc818f52faec8ff945690730855947d64ded3eff0053c71524700c9c56f_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2251198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory exhaustion flaw was found in the otelgrpc handler of open-telemetry. This flaw may allow a remote unauthenticated attacker to flood the peer address and port and exhaust the server\u0027s memory by sending multiple malicious requests, affecting the availability of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors that prevent widespread exploitation of this issue. To affect a service, all of the following must be true:\n- The go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc package must be in use\n- Configured a metrics pipeline that uses the UnaryServerInterceptor wrapper function\n- No filtering of unknown HTTP methods or user agents at a higher level, such as Content Delivery Network\n\nDue to the limited attack surface, Red Hat Product Security rates the impact of this flaw as Moderate.\n\ncluster-network-operator-container in Openshift Container Platform 4 is rated as low and Won\u0027t Fix as the stats are behind an RBAC proxy and isn\u0027t available to unauthenticated users.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0c1d7bdd6abc0906a5cace38f728e204ab16a2275258a796436cf430ca841c9b_arm64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:a607ecd52f1c831dd32e78bee2ff622022066b3ad64730f0bb8ae329e8e48b7b_s390x",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:eb71962184dc866303fde9e37d612510b9a9745fd10b092f127029fa560848b6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fba289d2ff20df2bfe38aa58fa3e491bbecf09e90e96b3c9b8c38f786dc2efb8_amd64",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:074c88501eb36be165626f52fa0194a06a6b8279f9374d96308aeab32ed5ce0e_s390x",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:2bc0052364a8bba676ae32b9b564563d59a4de788907af1e6727653a17799c46_arm64",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:77393e2c8698b35b4d5f8bcad24f5c285a3b3dfee75a736bebea304ea9d39d5b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b994aa5e8df6a93cb87b7f1019ea92a69a59968f3781a6e5cf478fea56991512_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:02eb8ae8f8729f863cfb32926258d2fd6c39f1a821b76c0233175d4fbe5d8f0c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f2c783f8e4c7e616c868192b79666f1632d9c478fd451623adb6dfc1406746e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:7240113568fa6a9f7241a10cff9a31346466fa7e5b05a99f8f4389c00e710093_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:a4d690f1e2485d62accd5b579aa7cb451a23ca5062f89f3cc3a6922177748f4b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:58f5d62705884b9a958ea1018b4d604425d5e8d9e8783cd0821438323bdf5b33_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6066d1028bdcd04afe5427d6e7582e785f9c0a3567bc142cdc7cdc2879ddf5c9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f193ad2f2ac8efc226f3651b88978089d483e1292af630c8e2ad0ca8cceb7fd_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b758ea84d81270bd76b4651624bfa27c96ca01d801d447d2e8017b22c326374_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2948b0781e7434e2f648120cedffa16b7c32c768eb10fff02572461c6dc9fedc_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:55a47120ad2d3ed13f0e4b71633c5cf830e1409679f4ab8681e1733748716463_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:753ecf3d042f52de5425f6f1254c4a80bc05cd4d8a451904df2986b67c30bfdc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ca45793ab4e049f57d78daee44ca9664e24710ba28611c94a43f3f7b63c0336e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6673bdfd0dfaf3d44f0105ad5c54433f70c4ee0b8a6e769340e6925f5da1f970_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:a64371af1873fc7206e630bb6e28da909d1fc9887798a26c47ae50ca8da0f7c1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b567466978189f4906079ce82138fc8fec2c46cc6684f57a8e9a5baf324e2cc0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:cde696e27696aabb716b1af5431c16a9b735f9a007b18ff0423353946ee472b2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0cf6a369359fac5ad5e6933b9bd5f9aa224bc79832474bf0dda6fbbd604a9ed6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:1ed6f5e2bf307e077320f7f2f8833e9d40d8f464403fcfad025bbf551e5641a7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:47336ba405e7dd4200b978e92e28253cc29ccd43ca297b3e5f3521033395dade_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:98c482bfa159ea56ae29f4d6f61aa616076c3ece43a62f3ddaba74ab536be1c7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:006afbad56b57313e8d1d43cfacd3fb4b960ce321f6c491e991e3a1749eb0d39_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3b3807b27c02d12dba9828888afe34cd014aef6df5a34c6c8ba371cfd4f4ec34_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ce3f63436d451019207d01306ab73cdfb5f85b94a33579976617fdd27ceaeac7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:e19a767ad0aabdba705c69e9917622f357c91c323b188095931a55662506c6a2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a33e044c8fed29528387d5f7321dec6c180e82744e33b025f6cf6e2cde2bbc7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:279b6cc11d272613e533ef071976b301976d702b735e19d5041d1b75a9f06ec3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2fbb636bf2cf6e70c371721fe8da56fcc82f43218976784d7b9cc80a3dde6fed_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0df8ebc681f05f842385268ee8ac6cb1adfb224d7d357e8212c4568821a9a73_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0aacfc2987d48cb4a4da9edcd965fe2441d99f3ce8507e4ec89e76cb7e55145a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:36ee0602a1200019ad3180953ba71464b7a1ca4305da5421391353ff4fc4f4a3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:8d0081fdda76702255906bff430d78ff80a8cd7c3aa81d55f64b2d08788f313a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:d30518cba96f44dd21052f2a7f21a4842a2b2e2368c392cd42c971bcf76d000a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:21d7244276e249ed50687a598f113b507735ebcf948bb9206ed9240eab6b722b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:42548c61d46f3f01ff26f68533c076a5e7994ea810d7b6ae7b472f0adb0a7e47_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:cbbd9c01dbdd007641c54e8deee31c888d76649f85a37944f30519492f904101_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:dd9a6d86317a75a552a374e3bd27d407f2c37cf87ab91f37799e564b19f98f90_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:15835303f4b4fb142d0803d241677367ad8b1d39c77802f1dbde0dda27322275_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1e9bcbb8fb1e5df8ca1f4b6b967994a117c2cdcace9ea03a771d487ed38e06bb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:366586b1453aafb81c8afcd069c1f858c2d13d85c5df3d5a072120b04dbb157c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:7e4f14001efb74c8114aff79a7c5a59eafe7208044998c1a1809abcc16c0f756_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9d9ed30a9a2290b659f1a1062e6aa3f81a53317995dc7640416322c883c9a223_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a2f81b1a9290dbdf7d5ebfcd4780f7c78663e2cf963993e51a238f6246f50b05_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:073398a8168a4792d42f74e937c70f8a286401ed416a58e17c625d970fdef586_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4599f23dbebe76bd0fbb63da18686d27f043f2145e05658434c55220bb70f760_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4a0a97271d5c37b5fbc68e841decb66be9ad3e1270f49e6e33885e774f8134ac_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:dee3bd7dc21cd40bea390a4ca78512719f5445f09f337d2b23460dcc0e80fdb3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:283f4d7e48b434b71ed373e59719b36652defe51283662f6b4b72ae3dfab3d5d_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4726eac1178e6fac66b0935f070cf5b06b3302572e88e8775b43aa0d72dc00d6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:54601492da91ebdd927fb265502c1f9e51e3450233b40e83016a5b10261a83ce_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:cd603d06b6da4610d3c0e5c9cab466048cbdf7dae6eac3d0e062707db7be29f1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:00c1313fd67ded7469df49d87f0917751ab256e5cd8ac13efda8477217df636d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:11b3477289cbf2412e80e61c3ed0d4c2f18352cf517e821888ff6ac3c7566188_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:52a283d32c2e766c2eb97b4aaaf64c1ba4bc5bebf09541d04d0cdb8a5d436b50_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:f9b0b8eaba1ca268a324375a56e7a90eb4489f47b94299af50fd38146616d106_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:06e538aa3380597a245999da05dc1481b9ab56e9e5e1f5ef16592c9fd2eae546_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:075818e63ce253d02dcf7c5ad274d1e2fe1543c1fb556e56f1ea8ccb2b06c962_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:0ec8e5e78034d8013c5e2d6eabbbc8e16253885b62ae4f726f941e4d8518b51d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:91c735da9fe8046274b323706e348363630b92a6e30bf382a54e789daffcaa06_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:171792dd6dd913886a2bb76b2e8d5984b72c3156d3a37788e9b7f673f48283ba_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8d208ce3bddf58f748bca04618a54d339a771376bd72245a58968c3dc3156b90_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:a6badfb47f995b0365f39c2642044d260b1062122962ecaea744794c22d041e9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:6d446ee8ae6465ab0d26a4e90730527b0f75e9bcdc240651c071f3188f03cce7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:a44501ab4bb7672692ba6091bd4d1a33e3423b8c3863cec70754b3b92c5d2054_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:b4499442e69c983b3031c61dcd5102acf8a0f85e7bc36a2c47b1d6f80f0ed85e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e6c3887c1a2cb554f081286c912480afe3a3ee60f30970fdd07f3043f81f4b44_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1bb452600f29c644eff88ec7bbd203f08bd370a37335ce3237c66ff4024258d3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:b54169373ae84b208319caa8399e800dd124714dd872df73eef44a9f46abf182_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ca7525b3ecb6f13ee8e65201f6e872c192804ed66f79fd18edcedd4f89b4cf17_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:f6b7ba1b41edf9c003b2e257528de705eea0b70edd5a1f2d9e5332ae7d3063d1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:13e4eb6970b298df5da396ffd3325d659d9a9648eeb852afb6382c19c83c3f07_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:c46364ca54aa0aa76135c38cc15b4baa68f80a935faa1af4bbc6f44be7298339_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:e8f1389bb591f1a2ce7353cb94db4f0279c6ec4b0b16a83c49455e3c905d2ad7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f175f4490c42f3cfdbbe827fb1c96985e64f08197a47307d9ba4786fb7bcfeb2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:03901e80a0c8654886408530bb18137b53ac6a6cc9e38fe03beaa636ab26936e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:51c719f862605c85e65ba111e8770a3a6b8fabab995331c63111da179ba43058_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:84518a9658a2cf41cdf19a7e74407bf2f1c397724153dfc9134a1ded47075ec6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:e8f0d4cabfc6d841a1c0d82472db686932ae4ba2ca0287050340c48bb9c5d52f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c3c23043fcb59207c284fb62a7027b903adaf5623dd8a57d7e9a27cd73763778_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:d635be25eba475451a11a88f2a875906ba8fb2849b4efa7224814df11575eda7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:e7079060a6a15536295496184a4955dcc8453d57027f14b432e4baf719965cac_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:f3efefb636b98f38c31ffd1bd5c385b33ab3a6681ae50f290750a181f4fba052_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:08400c0e2d4dd3b927148411866b4b9abdbde841baac3f88a26250a338c3829c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1c6087b0b8d4e2750de5b0ede974ca662db9ec971948a6681ab3f936f41fe8dc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:a7fb52e27c174f4811838a51229c1ec8d8b24cfccaaca4ad035bab72f0c29b5d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:c06d27bdf7509f9731a832f242b9707d3919f8a8751522b233156705f633854e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:21f945621612752010d065c0f4e4a3e8426d118944182d1295a98ff4b8894b95_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c190fe4f8aa6cbd9e8b72bd62b78fadbb82096a4fe972edf1adb58de8173d6cc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:dc79c668b66835ca7775dbb894331fecc131dfc5f1c2f2338f6d936b8d508ecf_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e29e404eccefcb0935d9b3824ed6747cc2213e423d3f25b2f4c435029f584762_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:26e22b7e19196816a899f0ce25d080d1d542bd55c9e531af2d0aa45e2328b245_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:749f5f9634ede2201b27d3ae7d741747de83fcfdafec5cfa658dbc66b8ee752e_ppc64le",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:973f5eae3ec1fcfa775c9e659cab5669bcad165bae477ecfafc131b4651121c8_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:adef3d58b036a4af6d11914c4348af235a8180b0e182c9968c7ccbbfe1bb747f_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:72393ac1bd9f2f0d64882f41abbe6a1118f6d574ec51d1dd8ef67012b4e57dd6_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:87ea522abb950ecc0fe7f0f352bce3adc379e94cd165ad7cb409ab98853a32a9_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d4f781cdba860833fbd47af4efb8d7045a15c544ac2f50c097244c194471b1c8_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:e983ab32fd1743f86cab3d38529be009ce0622fef58da464bcc6f522e1f30803_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:3bf6d9e7692f1cf5707f1fbc6fc15ad34c73711eb0d6add7ccf1ef00f92b9704_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:9fe902a687d4cfe9f0b75d528bbeeb1405f254df2cc50f7581481a21df8655bd_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c15de91c8f31b0665838a684ae20d0a68ad06607968a1fdf4a5c94a2413de692_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:cf4c7aa7234d04871b2c4a92ac8bfd5a6e4d91e53f638e3d1977a37f0421b84f_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:17159a50664b4bedde9549360f9abeb030f27783052539025f37e5180e37ecef_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4bb531092dd9bf2f44be51a6954e56f38a01a69e40dcca1638ca0260d85543ee_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f83975ae4ccd8f20cb7d3764829acf2dbf5baadf813e1f935a7f6c9dba62acc_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b8ce1c219f3d54224951260551e74f5a75d2b5aef91342721cc8710a4809b07_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6fd5a15d5688ca82432c5fe944f3abbf2a6cf507287f646df3047d2aabb3671a_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eaf52dc818f52faec8ff945690730855947d64ded3eff0053c71524700c9c56f_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2251198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-47108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw"
        }
      ],
      "release_date": "2023-11-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:f5eaf0248779a0478cfd83f055d56dc7d755937800a68ad55f6047c503977c44\n\n      (For s390x architecture)\n      The image digest is sha256:f4c1e8cae3c214140146c34d49830f9765f42e7d2b31251970fd26dc8652d4fb\n\n      (For ppc64le architecture)\n      The image digest is sha256:aaa152edd2e5c5b4f1d7725024b710c596eafd28907a645817e62a629503388b\n\n      (For aarch64 architecture)\n      The image digest is sha256:5077e66818151136b10f92f81b88183f5ccb69d837847d2f5b3a2020a96fd873\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0204"
        },
        {
          "category": "workaround",
          "details": "As a workaround, use a view removing the attributes. Another possibility is to disable grpc metrics instrumentation by passing otelgrpc.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:0c1d7bdd6abc0906a5cace38f728e204ab16a2275258a796436cf430ca841c9b_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:a607ecd52f1c831dd32e78bee2ff622022066b3ad64730f0bb8ae329e8e48b7b_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:eb71962184dc866303fde9e37d612510b9a9745fd10b092f127029fa560848b6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fba289d2ff20df2bfe38aa58fa3e491bbecf09e90e96b3c9b8c38f786dc2efb8_amd64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:074c88501eb36be165626f52fa0194a06a6b8279f9374d96308aeab32ed5ce0e_s390x",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:2bc0052364a8bba676ae32b9b564563d59a4de788907af1e6727653a17799c46_arm64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:77393e2c8698b35b4d5f8bcad24f5c285a3b3dfee75a736bebea304ea9d39d5b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b994aa5e8df6a93cb87b7f1019ea92a69a59968f3781a6e5cf478fea56991512_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:02eb8ae8f8729f863cfb32926258d2fd6c39f1a821b76c0233175d4fbe5d8f0c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:1f2c783f8e4c7e616c868192b79666f1632d9c478fd451623adb6dfc1406746e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:7240113568fa6a9f7241a10cff9a31346466fa7e5b05a99f8f4389c00e710093_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:a4d690f1e2485d62accd5b579aa7cb451a23ca5062f89f3cc3a6922177748f4b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:58f5d62705884b9a958ea1018b4d604425d5e8d9e8783cd0821438323bdf5b33_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6066d1028bdcd04afe5427d6e7582e785f9c0a3567bc142cdc7cdc2879ddf5c9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f193ad2f2ac8efc226f3651b88978089d483e1292af630c8e2ad0ca8cceb7fd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b758ea84d81270bd76b4651624bfa27c96ca01d801d447d2e8017b22c326374_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2948b0781e7434e2f648120cedffa16b7c32c768eb10fff02572461c6dc9fedc_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:55a47120ad2d3ed13f0e4b71633c5cf830e1409679f4ab8681e1733748716463_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:753ecf3d042f52de5425f6f1254c4a80bc05cd4d8a451904df2986b67c30bfdc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ca45793ab4e049f57d78daee44ca9664e24710ba28611c94a43f3f7b63c0336e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6673bdfd0dfaf3d44f0105ad5c54433f70c4ee0b8a6e769340e6925f5da1f970_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:a64371af1873fc7206e630bb6e28da909d1fc9887798a26c47ae50ca8da0f7c1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b567466978189f4906079ce82138fc8fec2c46cc6684f57a8e9a5baf324e2cc0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:cde696e27696aabb716b1af5431c16a9b735f9a007b18ff0423353946ee472b2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0cf6a369359fac5ad5e6933b9bd5f9aa224bc79832474bf0dda6fbbd604a9ed6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:1ed6f5e2bf307e077320f7f2f8833e9d40d8f464403fcfad025bbf551e5641a7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:47336ba405e7dd4200b978e92e28253cc29ccd43ca297b3e5f3521033395dade_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:98c482bfa159ea56ae29f4d6f61aa616076c3ece43a62f3ddaba74ab536be1c7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:006afbad56b57313e8d1d43cfacd3fb4b960ce321f6c491e991e3a1749eb0d39_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3b3807b27c02d12dba9828888afe34cd014aef6df5a34c6c8ba371cfd4f4ec34_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ce3f63436d451019207d01306ab73cdfb5f85b94a33579976617fdd27ceaeac7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:e19a767ad0aabdba705c69e9917622f357c91c323b188095931a55662506c6a2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a33e044c8fed29528387d5f7321dec6c180e82744e33b025f6cf6e2cde2bbc7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:279b6cc11d272613e533ef071976b301976d702b735e19d5041d1b75a9f06ec3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2fbb636bf2cf6e70c371721fe8da56fcc82f43218976784d7b9cc80a3dde6fed_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b0df8ebc681f05f842385268ee8ac6cb1adfb224d7d357e8212c4568821a9a73_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:0aacfc2987d48cb4a4da9edcd965fe2441d99f3ce8507e4ec89e76cb7e55145a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:36ee0602a1200019ad3180953ba71464b7a1ca4305da5421391353ff4fc4f4a3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:8d0081fdda76702255906bff430d78ff80a8cd7c3aa81d55f64b2d08788f313a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:d30518cba96f44dd21052f2a7f21a4842a2b2e2368c392cd42c971bcf76d000a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:21d7244276e249ed50687a598f113b507735ebcf948bb9206ed9240eab6b722b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:42548c61d46f3f01ff26f68533c076a5e7994ea810d7b6ae7b472f0adb0a7e47_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:cbbd9c01dbdd007641c54e8deee31c888d76649f85a37944f30519492f904101_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:dd9a6d86317a75a552a374e3bd27d407f2c37cf87ab91f37799e564b19f98f90_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:15835303f4b4fb142d0803d241677367ad8b1d39c77802f1dbde0dda27322275_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1e9bcbb8fb1e5df8ca1f4b6b967994a117c2cdcace9ea03a771d487ed38e06bb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:366586b1453aafb81c8afcd069c1f858c2d13d85c5df3d5a072120b04dbb157c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:7e4f14001efb74c8114aff79a7c5a59eafe7208044998c1a1809abcc16c0f756_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9d9ed30a9a2290b659f1a1062e6aa3f81a53317995dc7640416322c883c9a223_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a2f81b1a9290dbdf7d5ebfcd4780f7c78663e2cf963993e51a238f6246f50b05_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:073398a8168a4792d42f74e937c70f8a286401ed416a58e17c625d970fdef586_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4599f23dbebe76bd0fbb63da18686d27f043f2145e05658434c55220bb70f760_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:4a0a97271d5c37b5fbc68e841decb66be9ad3e1270f49e6e33885e774f8134ac_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:dee3bd7dc21cd40bea390a4ca78512719f5445f09f337d2b23460dcc0e80fdb3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:283f4d7e48b434b71ed373e59719b36652defe51283662f6b4b72ae3dfab3d5d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:4726eac1178e6fac66b0935f070cf5b06b3302572e88e8775b43aa0d72dc00d6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:54601492da91ebdd927fb265502c1f9e51e3450233b40e83016a5b10261a83ce_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:cd603d06b6da4610d3c0e5c9cab466048cbdf7dae6eac3d0e062707db7be29f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:00c1313fd67ded7469df49d87f0917751ab256e5cd8ac13efda8477217df636d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:11b3477289cbf2412e80e61c3ed0d4c2f18352cf517e821888ff6ac3c7566188_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:52a283d32c2e766c2eb97b4aaaf64c1ba4bc5bebf09541d04d0cdb8a5d436b50_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:f9b0b8eaba1ca268a324375a56e7a90eb4489f47b94299af50fd38146616d106_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:06e538aa3380597a245999da05dc1481b9ab56e9e5e1f5ef16592c9fd2eae546_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:075818e63ce253d02dcf7c5ad274d1e2fe1543c1fb556e56f1ea8ccb2b06c962_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:0ec8e5e78034d8013c5e2d6eabbbc8e16253885b62ae4f726f941e4d8518b51d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:91c735da9fe8046274b323706e348363630b92a6e30bf382a54e789daffcaa06_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:171792dd6dd913886a2bb76b2e8d5984b72c3156d3a37788e9b7f673f48283ba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8d208ce3bddf58f748bca04618a54d339a771376bd72245a58968c3dc3156b90_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:a6badfb47f995b0365f39c2642044d260b1062122962ecaea744794c22d041e9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:6d446ee8ae6465ab0d26a4e90730527b0f75e9bcdc240651c071f3188f03cce7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:a44501ab4bb7672692ba6091bd4d1a33e3423b8c3863cec70754b3b92c5d2054_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:b4499442e69c983b3031c61dcd5102acf8a0f85e7bc36a2c47b1d6f80f0ed85e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:e6c3887c1a2cb554f081286c912480afe3a3ee60f30970fdd07f3043f81f4b44_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:1bb452600f29c644eff88ec7bbd203f08bd370a37335ce3237c66ff4024258d3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:b54169373ae84b208319caa8399e800dd124714dd872df73eef44a9f46abf182_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:ca7525b3ecb6f13ee8e65201f6e872c192804ed66f79fd18edcedd4f89b4cf17_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:f6b7ba1b41edf9c003b2e257528de705eea0b70edd5a1f2d9e5332ae7d3063d1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:13e4eb6970b298df5da396ffd3325d659d9a9648eeb852afb6382c19c83c3f07_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:c46364ca54aa0aa76135c38cc15b4baa68f80a935faa1af4bbc6f44be7298339_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:e8f1389bb591f1a2ce7353cb94db4f0279c6ec4b0b16a83c49455e3c905d2ad7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f175f4490c42f3cfdbbe827fb1c96985e64f08197a47307d9ba4786fb7bcfeb2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:03901e80a0c8654886408530bb18137b53ac6a6cc9e38fe03beaa636ab26936e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:51c719f862605c85e65ba111e8770a3a6b8fabab995331c63111da179ba43058_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:84518a9658a2cf41cdf19a7e74407bf2f1c397724153dfc9134a1ded47075ec6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:e8f0d4cabfc6d841a1c0d82472db686932ae4ba2ca0287050340c48bb9c5d52f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:c3c23043fcb59207c284fb62a7027b903adaf5623dd8a57d7e9a27cd73763778_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:d635be25eba475451a11a88f2a875906ba8fb2849b4efa7224814df11575eda7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:e7079060a6a15536295496184a4955dcc8453d57027f14b432e4baf719965cac_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:f3efefb636b98f38c31ffd1bd5c385b33ab3a6681ae50f290750a181f4fba052_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:08400c0e2d4dd3b927148411866b4b9abdbde841baac3f88a26250a338c3829c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1c6087b0b8d4e2750de5b0ede974ca662db9ec971948a6681ab3f936f41fe8dc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:a7fb52e27c174f4811838a51229c1ec8d8b24cfccaaca4ad035bab72f0c29b5d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:c06d27bdf7509f9731a832f242b9707d3919f8a8751522b233156705f633854e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:21f945621612752010d065c0f4e4a3e8426d118944182d1295a98ff4b8894b95_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c190fe4f8aa6cbd9e8b72bd62b78fadbb82096a4fe972edf1adb58de8173d6cc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:dc79c668b66835ca7775dbb894331fecc131dfc5f1c2f2338f6d936b8d508ecf_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e29e404eccefcb0935d9b3824ed6747cc2213e423d3f25b2f4c435029f584762_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5de6828ac1f742c125fe6768e5f95f952a2201447e9c0db09209088cbf88a642_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:26e22b7e19196816a899f0ce25d080d1d542bd55c9e531af2d0aa45e2328b245_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:749f5f9634ede2201b27d3ae7d741747de83fcfdafec5cfa658dbc66b8ee752e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:973f5eae3ec1fcfa775c9e659cab5669bcad165bae477ecfafc131b4651121c8_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:adef3d58b036a4af6d11914c4348af235a8180b0e182c9968c7ccbbfe1bb747f_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:88784e968c50ba55e10ebcc3bb0ff2741e3c62389844a0b407a1d1b55f6dd877_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:aa52938bfb6ad5abbeb15b59253ae529cf356fe8fda009b942d18cd029f9e9c4_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8d0063b5fe847cda8a011ee6f313822eaa77727d511ed02332c30308970cef2_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e925f0877de6267ad6cdfd0378a3477470f0d5abe5c8ef6dd1d0a92e00b2a7cf_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:72393ac1bd9f2f0d64882f41abbe6a1118f6d574ec51d1dd8ef67012b4e57dd6_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:87ea522abb950ecc0fe7f0f352bce3adc379e94cd165ad7cb409ab98853a32a9_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:d4f781cdba860833fbd47af4efb8d7045a15c544ac2f50c097244c194471b1c8_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:e983ab32fd1743f86cab3d38529be009ce0622fef58da464bcc6f522e1f30803_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:3bf6d9e7692f1cf5707f1fbc6fc15ad34c73711eb0d6add7ccf1ef00f92b9704_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:9fe902a687d4cfe9f0b75d528bbeeb1405f254df2cc50f7581481a21df8655bd_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:c15de91c8f31b0665838a684ae20d0a68ad06607968a1fdf4a5c94a2413de692_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:cf4c7aa7234d04871b2c4a92ac8bfd5a6e4d91e53f638e3d1977a37f0421b84f_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:17159a50664b4bedde9549360f9abeb030f27783052539025f37e5180e37ecef_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4bb531092dd9bf2f44be51a6954e56f38a01a69e40dcca1638ca0260d85543ee_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3f83975ae4ccd8f20cb7d3764829acf2dbf5baadf813e1f935a7f6c9dba62acc_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5b8ce1c219f3d54224951260551e74f5a75d2b5aef91342721cc8710a4809b07_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6fd5a15d5688ca82432c5fe944f3abbf2a6cf507287f646df3047d2aabb3671a_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eaf52dc818f52faec8ff945690730855947d64ded3eff0053c71524700c9c56f_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:427319a4b83a383e4aa1e91b087a1b1b011fd262a8e6e8d95cb28021cd54d84a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:4cfff02a08d37e4e962a50fac7958a508c94633275ed9cf1382189dad546e47c_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e6fcf29cd8639002dca3832c0e100adca11e2f7b159e8059c24863f9ba2b0304_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:e7837eed27f0c005bb7b0e8cbd39df53f19aabe134bd4f9d7c315e09f3898b0d_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:021b29a11df0d0c8e03b7729853d6c94c283c2d7e4d4b6621e2b135d8331e1c7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0e2ce0ab259054ca30e8bcf38693653ad30a3a42c8cb7c7a7404cbcb41e2dfd8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:14db75e13a8e4ff303ff513e241b41a501ec2a46b3496f96369c72260435348b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e965422f6ff10e529427573c0056c90daf38e1ba141c739ca1c32f04fde1f2dd_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...