rhsa-2024_0641
Vulnerability from csaf_redhat
Published
2024-02-07 16:41
Modified
2024-09-18 15:46
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.11 security and extras update

Notes

Topic
An update is now available for Red Hat OpenShift Container Platform 4.14. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.11. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2024:0642 Security Fix(es): * go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients (CVE-2023-49569) * go-git: Maliciously crafted Git server replies can cause DoS on go-git clients (CVE-2023-49568) * opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.11. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:0642\n\nSecurity Fix(es):\n\n* go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients (CVE-2023-49569)\n\n* go-git: Maliciously crafted Git server replies can cause DoS on go-git clients (CVE-2023-49568)\n\n* opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0641",
        "url": "https://access.redhat.com/errata/RHSA-2024:0641"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "2245180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
      },
      {
        "category": "external",
        "summary": "2258143",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143"
      },
      {
        "category": "external",
        "summary": "2258165",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258165"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26237",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26237"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0641.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.11 security and extras update",
    "tracking": {
      "current_release_date": "2024-09-18T15:46:02+00:00",
      "generator": {
        "date": "2024-09-18T15:46:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0641",
      "initial_release_date": "2024-02-07T16:41:29+00:00",
      "revision_history": [
        {
          "date": "2024-02-07T16:41:29+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-02-07T16:41:29+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T15:46:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "8Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "9Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le",
                  "product_id": "openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202401292111.p0.g16ce606.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202401292111.p0.g03d3d46.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202401292111.p0.g03d3d46.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202402010839.p0.g4f16e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202401292111.p0.ge7db38d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202401261353.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202401292111.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202401292111.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202401292111.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202401292111.p0.g8dc4a62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202402010839.p0.gf80e9a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
                  "product_id": "openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202401301709.p0.g0f0d1b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202401292111.p0.g1d2edb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202401292111.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le",
                  "product_id": "openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202401292111.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
                  "product_id": "openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202401301709.p0.g0f0d1b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202401301709.p0.g0f0d1b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202401261353.p0.g203571f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.14.0-202401301910.p0.gb235299.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202401292111.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202401292111.p0.g535611f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.gced4734.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202401292111.p0.g30de5c6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202401292111.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le",
                  "product_id": "openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202401302240.p0.g0414ca3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202401292111.p0.ga6af579.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.gc11b9a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202401292111.p0.g203571f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202401261353.p0.ge071329.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202401292111.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le",
                  "product_id": "openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.14.0-202401261353.p0.gd3d2de7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202401302240.p0.g02d2b59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le",
                  "product_id": "openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202401292111.p0.g1d227f8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202401292111.p0.g4b5bd4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.g28a1446.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202401292111.p0.g28a1446.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202401292111.p0.g0822c7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.geae798e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202401292111.p0.g1d227f8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.14.0-202401261353.p0.g222db76.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202401292111.p0.g5cdb661.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202401292111.p0.gc6722c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202401292111.p0.ge367282.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202401292111.p0.gc6722c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202401292111.p0.gc6722c5.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64",
                  "product_id": "openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202401292111.p0.g16ce606.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202401292111.p0.g03d3d46.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202401292111.p0.g03d3d46.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202402010839.p0.g4f16e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202401292111.p0.ge7db38d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202401261353.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202401292111.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202401292111.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202401292111.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202401292111.p0.g8dc4a62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202402010839.p0.gf80e9a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202401301709.p0.g0f0d1b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202401292111.p0.g1d2edb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202401292111.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64",
                  "product_id": "openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202401292111.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
                  "product_id": "openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202401301709.p0.g0f0d1b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202401301709.p0.g0f0d1b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202401261353.p0.g203571f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.14.0-202401301910.p0.gb235299.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.14.0-202401292111.p0.g66925fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.g8f5ce19.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202401292111.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202401292111.p0.g535611f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.gced4734.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202401292111.p0.g30de5c6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202401292111.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64",
                  "product_id": "openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202401302240.p0.g0414ca3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202401292111.p0.ga6af579.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.gc11b9a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202401292111.p0.g203571f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202401261353.p0.ge071329.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202401292111.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64",
                  "product_id": "openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.14.0-202401261353.p0.gd3d2de7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202401302240.p0.g02d2b59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202401292111.p0.g1d227f8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202401292111.p0.g4b5bd4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.g28a1446.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202401292111.p0.g28a1446.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202401292111.p0.g0822c7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.geae798e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202401292111.p0.g1d227f8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.14.0-202401261353.p0.g222db76.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202401292111.p0.g5cdb661.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202401292111.p0.gc6722c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202401292111.p0.ge367282.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202401292111.p0.gc6722c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202401292111.p0.gc6722c5.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64",
                  "product_id": "openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202401292111.p0.g16ce606.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202401292111.p0.g03d3d46.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202401292111.p0.g03d3d46.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202402010839.p0.g4f16e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202401292111.p0.ge7db38d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202401261353.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202401292111.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202401292111.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202401292111.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202401292111.p0.g8dc4a62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202402010839.p0.gf80e9a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202401301709.p0.g0f0d1b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202401292111.p0.g1d2edb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202401292111.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64",
                  "product_id": "openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202401292111.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
                  "product_id": "openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202401301709.p0.g0f0d1b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202401301709.p0.g0f0d1b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202401261353.p0.g203571f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.14.0-202401301910.p0.gb235299.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.14.0-202401292111.p0.g66925fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.g8f5ce19.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202401292111.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202401292111.p0.g535611f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.gced4734.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202401292111.p0.g30de5c6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202401292111.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64",
                  "product_id": "openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202401302240.p0.g0414ca3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202401292111.p0.ga6af579.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.gc11b9a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202401292111.p0.g203571f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64",
                  "product_id": "openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-rhel9\u0026tag=v4.14.0-202401261353.p0.ge071329.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202401292111.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64",
                  "product_id": "openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.14.0-202401261353.p0.gd3d2de7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202401302240.p0.g02d2b59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202401292111.p0.g1d227f8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202401292111.p0.g4b5bd4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.g28a1446.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202401292111.p0.g28a1446.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202401292111.p0.g0822c7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.geae798e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202401292111.p0.g1d227f8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64",
                "product": {
                  "name": "openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64",
                  "product_id": "openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/sriov-cni-rhel9\u0026tag=v4.14.0-202401261353.p0.g222db76.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202401292111.p0.g5cdb661.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202401292111.p0.gc6722c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202401292111.p0.ge367282.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202401292111.p0.gc6722c5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202401292111.p0.gc6722c5.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x",
                  "product_id": "openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202401292111.p0.g16ce606.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202402010839.p0.g4f16e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9\u0026tag=v4.14.0-202401261353.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202401292111.p0.g47d4297.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202401292111.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202401292111.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202401292111.p0.g8dc4a62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202402010839.p0.gf80e9a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
                  "product_id": "openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202401301709.p0.g0f0d1b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202401292111.p0.g1d2edb6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202401292111.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x",
                  "product_id": "openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202401292111.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
                  "product_id": "openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202401301709.p0.g0f0d1b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202401301709.p0.g0f0d1b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202401261353.p0.g203571f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.14.0-202401301910.p0.gb235299.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202401292111.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.gc3ddfd6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202401292111.p0.g535611f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.gced4734.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202401292111.p0.g30de5c6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202401292111.p0.gf08cee3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x",
                  "product_id": "openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202401302240.p0.g0414ca3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202401292111.p0.g203571f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202401292111.p0.gc41b6ba.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x",
                  "product_id": "openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9\u0026tag=v4.14.0-202401261353.p0.gd3d2de7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202401302240.p0.g02d2b59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202401292111.p0.g4b5bd4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.g28a1446.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202401292111.p0.g28a1446.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202401292111.p0.g0822c7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202401292111.p0.geae798e.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64"
        },
        "product_reference": "openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64"
        },
        "product_reference": "openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le"
        },
        "product_reference": "openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-45142",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-10-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak was found in the otelhttp handler of open-telemetry. This flaw allows a remote, unauthenticated attacker to exhaust the server\u0027s memory by sending many malicious requests, affecting the availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry: DoS vulnerability in otelhttp",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors which prevent widespread exploitation of this flaw. For a service to be affected, all of the following must be true:\n* The go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp package must be in use\n* Configured a metrics pipeline which uses the otelhttp.NewHandler wrapper function\n* No filtering of unknown HTTP methods or user agents at a higher level (such as Content Delivery Network/Load Balancer/etc...)\n\nDue to the limited attack surface, Red Hat Product Security rates the impact as Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45142",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr"
        }
      ],
      "release_date": "2023-10-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
          "product_ids": [
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0641"
        },
        {
          "category": "workaround",
          "details": "As a workaround to stop being affected otelhttp.WithFilter() can be used.\n\nFor convenience and safe usage of this library, it should by default mark with the label unknown non-standard HTTP methods and User agents to show that such requests were made but do not increase cardinality. In case someone wants to stay with the current behavior, library API should allow to enable it.\n\nThe other possibility is to disable HTTP metrics instrumentation by passing otelhttp.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry: DoS vulnerability in otelhttp"
    },
    {
      "cve": "CVE-2023-49568",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-01-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258165"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service (DoS) vulnerability was found in the go library go-git. This issue may allow an attacker to perform denial of service attacks by providing specially crafted responses from a Git server, which can trigger resource exhaustion in go-git clients.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-git: Maliciously crafted Git server replies can cause DoS on go-git clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This problem only affects the go implementation and not the original git cli code. Applications using only in-memory filesystems are not affected by this issue. Clients should be limited to connect to only trusted git servers to reduce the risk of compromise.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258165",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258165"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49568",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49568",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-mw99-9chc-xw7r",
          "url": "https://github.com/go-git/go-git/security/advisories/GHSA-mw99-9chc-xw7r"
        }
      ],
      "release_date": "2023-12-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0641"
        },
        {
          "category": "workaround",
          "details": "In cases where a bump to the latest version of go-git is not possible, a recommendation to reduce the exposure of this threat is limiting its use to only trust-worthy Git servers.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "go-git: Maliciously crafted Git server replies can cause DoS on go-git clients"
    },
    {
      "cve": "CVE-2023-49569",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2024-01-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258143"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was discovered in the go library go-git. This issue may allow an attacker to create and amend files across the filesystem when applications are using the default ChrootOS, potentially allowing remote code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This problem only affects the go implementation and not the original git cli code. Applications using BoundOS or in-memory filesystems are not affected by this issue. Clients should be limited to connect to only trusted git servers to reduce the risk of compromise.\n\nIn OpenShift Container Platform (OCP) the vulnerable github.com/go-git/go-git/v5 Go package is used as a dependency in many components where the vulnerable function is not used, hence the impact by this vulnerability is reduced to Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64",
          "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258143",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49569",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88",
          "url": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88"
        }
      ],
      "release_date": "2024-01-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0641"
        },
        {
          "category": "workaround",
          "details": "In cases where a bump to the latest version of go-git is not possible, a recommendation to reduce the exposure of this threat is limiting its use to only trust-worthy Git servers.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:07313e6dffd09ce622babde63976bb386fdd70ede756eb5590980a5b72634d27_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:12e63e51f20a93cc9b88b5da9a36d41c1e6c438b4bb815b14e870107bd09c997_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:63059a01d26f2f444b8d8d3a08d9f60c633abff33a139e92be68ffb46c7305f0_arm64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:e485580fdd70a8d6057962036d37f4a5b11ffbd8a6ef3ddf4ad5ffffbeef0d7a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:093fc49605d9c4c80eb0ea7ed7f52cb5909bc688ac00271010e4ec9857b45dff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9848618bb13b6e8e8c41fd3b0504205e0ff1452e1e659263ada4ca2afc076ae6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:30201a6bcf577013635105b536c76996152bef78ed47a173109c80292c37fdcd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f34eafcacfbb900a721214cc41b4edcffb212b10ec01cb28dcff06fc2de362f5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:408d3e7d4cf9f4767316fd403866c9153023421b3a4d258a0f16081b5c254799_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:cd0a806f21ac567093e073066e0d459bade3d54a7506a26cd16c833b32e8a89c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:e39d2109a425baae94e59c57c86b12b9ce45070cf9dd05fcb0def2f293005bda_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:59965cb319bc02734aac53bbb5d1d08b18e288946b6c3cfa4c4d03485e748727_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:9b2b0f84d9cc53e968c5c93a747eea31d421d33d8d11abdc6ef2f181ca659173_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f5f8b0d85d1f5997f103d48e7ed768c419b1f0dda27100d55ce45bf611b644e5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:f740e2177350bf702c4ff23768926c75a7ba5ebe8ce12f7181ffa205a1e067d1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:46dc750360b1fcc472dba426acc58b92b6aadbcd8f7dea0a9587be1251993805_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8d9a954724de08d8a45a97b20dcfedd203202078d17cbd2406589a17bc987c27_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bfa2728c134a67830abc1819bff3fa0b991e6d9a8b84ab8269d0ce3c70cf0de7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f9e755dbe89238970fd04e8b87c2f11088e68359b9cb020dc63c0cfaf6969a1d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:2a01306837b358eb22cd8b6e5e0602e4793480d929abadca0ad06daeec5b7832_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:336a7c12331fcd372819647fe23a90ae568262e400a25ddd63adfe197cbacdbc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:7bb46d97416371610408d0c8e149976a3de5a91bdceea088f8d11fe40ec8c0bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:cfec88fcb9f21754140737cc8690c6809b974c20c049f922f97d43ddded561c4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0d7925e2d0cccab301b0efe71e74b4bbcfa03c0f8cde3ba8906249d80a8909f1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b35ce1f0556b9b21fa45fcbd4b9e6a088effce691d6959f510f66b7d5c17536_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:acabb8f6744b9a1847334ae32ac3c7924ec3d23c5715e958c5fbcb4029a945bb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae49cc1fd16df1007545728b6bef02ade608d32202845f62533644a50c93c55f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:62257165620b5e8c74539654de9cb28b22d1070c2e96196979d2ce19f8cd9a22_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:8959b339da9a073af48df12bdd6f3c81539b3dccb5825d3aba5a7dcb032f7aa4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:9104874126d250a3410941ddd0424d5a541f3b53c35c78148688d648f28ad316_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:da4c1d6046b61fdbcb94bc957b81c3ab9d60933b52cfe61512f4d7a91af82dd3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:92e683b96aa3c12c354bb5519834065b21d5123ac87c1d739d811e14ea367281_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9c00bb632e6de0a4514b2c9124bd309e968da6c6437cb26bcccbd59c68eb004a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c62e7799417193701aadf10aef78af4a14f829c43e34a8fbd7ac51e7e489e1f6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f09b3867a8faac8ec6e6c321e8bc3407da293ffcd5198a334f8d456313a65786_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:527817729f474514ba1ebbef4cf4211e1432ea0c38354ddaf653e29d70f83868_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:9380c9e98c9a05cebdae2653df3d84c3edcdbbd9424a773ca178c1f29cc0c7ca_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c02a1d5af08f99b9a1e7635612b1830419c569ff5492c4647ecca3331f188939_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:c70cdc495fb59e78719fc763f5cbc7bffe34448e7c41369cdc879cf50d5e0559_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:4bc925b9b196413aedab6cb28b235f913918f8b6f0ef6dc856deb56b3c4c5fe7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:5e3b3c426ed4530199c6fb33a15ac04bbd8100a3c14b9cf433a50546f77798c5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:87781b6bb3568236de4ea21d634f9e13b969154eaa776985be01e65acba331f9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:e8be30d356d85c86d0f6d2cfe3546c6ff30a7e826af5c98ef56c19efa7e3b2e1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:0b08b0b9f45fe745d438c87a91426e6848421357c04a74eaee93cca54b20fe11_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:2521398daea373390424be676592093fc682f31b12065ea0b2b7ad1849200749_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:49409be5e3e86165fc2998a8d56a02563eda3473700422037d4897652a33cd8c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:908f577b020317d5e0ba1946a06e83c7916ae1f4b4093532c4db70aa2449f75d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:3bae8612ac5e6715c85b59a572609265e945948cfe345010bddddecaca0ca36a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:6f8ba0159a20b11723a2e4c39289538076429e5f69b972aae7ff69be3905244b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:72bf802441c865b57af9497d7a5baac1b59f1f6b111fdc7411d850ef8ea5e340_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:e422a9d413460a6684caefa41823ef58af29e2e99ef54137dabed9b24f0f9f81_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10bc1aec62817a67c12a9801549f7d90945b5e4c504b33956ec2280c6bd399b8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:49d9dce6a90c46091482dc36a406e88c4148d6d8c33fb58d67dfd34e311fdede_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7a1b8289cf1528d4c89d961fd1db759a4935fa7456167b95a828c3b5359a1ea1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:574f39ad1d6a40f181e243e3ad7bd5163e18ade880dec233c2dd23d8733bb04e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a9e9d21ba89bf2d15b671f26c97535387b55024f2e7a47394aaca62229952b1b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:d7089546228031397433d3722290c8f0b1ecaee2d3096bbdfe542a3aae2191f7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:4d8081b9b7e0eb0fb9c5390af144db910930945bce68cf710ad2f80748848a36_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c169f1bc4d092b59c2ae38593e63c9947379b9612df6cfcde9c91d517aff4ce0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c5060c0b68749a6ab3df9a309af9831b6d1fe65a469d5976002f29addb58ac10_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:c78c2fb1132487e1f4953d2c32b3a93435d4f9fd2967c3279afaa3bb1e93f6c0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:1ecfed6df86a0568433805e524f74f9ece2ce759991ee3453424d97da150b256_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:e856055cb859ad8b23631ba52068e12d1dafb826810adb54e42255aed2f145bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:fb380b8640eee7f06005fb32dd23ca5dc9a2eb2c07837e4d9be6c25b31d9d944_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:ffd5e25f93adec37870ec67a00fa92f61d2287f0870a52490ac998d9ab9c72ba_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:00d0c025a52a59defb1cebbd48508614e44be6e70ed25247b02ee5757d27a92c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:72580401338a6cc30d55ce8bd7af1a74397035cd6593c5c3354c23357a6dbccd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:8ef1970b63820cab193fc55c3dfe4dbd12971a3794061b0c1ed73dc65def3edc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:c0fb2a4e4464d1f167e3be76fad2b28e452d6504988f66a97773f564bb6dfd68_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:894e15a06218f1234ddc2c347040519f7229ec52e848dc7fe24434c3ceeb9620_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:94fec0a2920d4e152bd090a702eadf231dbcb558a111e5c8612d41f94e2b7e88_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:9b3176881563dbe4bee307af393128f85d67b90232c2bb30cfe63b7cdf0c3eb3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:aac4730ccd65f74f30fe86c96e28f7dcff9e1ecf5b5832c277d26fe6dd8e7846_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:039c34b5535e5460ec4990fcd0dd1e6563e82f56018eb63c01dc0951a35428e5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:912711d9bb77d08cb0764b6777a190552b2e38bde0c5d16dd0d77e1ebc52a86b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:941b2ef0be4ff73d69b637bc9b1c8ec1d3ddc7c262865373fd74960440232433_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c636414a4ab6cb386e2f2cecf77ce62dda0ec05d3bcc702551a3adacd43278ab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:5b5fd9a8603ac2764ce38db99f059f4197ba4d06205babc7dda02d3b298fe1fb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:b08bc1675611e5a22dbf25bf106efdb599c969f144190398b0a8c8f763b839c0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:d07b49071d815b0425cfd6c6457fa705151dbaa71d461a714f5983f29719a5f8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:17d4736b291b39cfb4c96f60a603332f918a46d7e508e9a859c2da14855b6e26_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:7a53fb1b9386874e458733c66d46fcf3b12a30cf895b64fbf02d996a71db4e93_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:9aa64030756364628089cf4921e842fee929dd579a4a1162092ad5801bafd74e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:e2952fd8ea4835ca1de34db8b75e7ff8c626391c879cac4cbdb1da921de7e1f7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:1ba117bac0d9e5333013956870e689ff5ee531e41e98ca5a01285dcdde01e401_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a907500ad4a45e0ee18474961e8ca24f660ba2135c39877c722ea12bf817d684_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:dfe81f2ad2655840ca1a1d7593b4517575932401b35c34292d33d04aaad7fe15_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f6a8c3fae414f344b93c9ecc356b72047b99cb04768cba8dacddf032b58115ab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:1862959a02f075e22c1a1babebba9764fee9f55d4ef7570d14d9109b24464094_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4d78b266b4503d5f579f1bd70af7c676ce87874b4ecf74d0fab8a4931c311430_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:5a2f14477cf046cd90a52defef0cc5b5308ec31d1d1d8fda16f944bb337798bc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:8adc6f41ed3a5a874b2cafba95dfb3f18dd30787f31de46ce71945975c80b45c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:2aaeb86f8818ca699f4a065a9b817757ba7c714cad52e8ed78097435fe7492a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:ac6a37da9ced05bdbe768917f91d869810657e2f266d5d4b16bf5a20f0063119_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:eb6bba0dba78170d0dbd5951dccdccf09c5e5754337adcfffe167414bece1488_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:01345aec4659a763fe76f0700af2f5d8afc74787582723f181e582d79e2f2287_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:9955363e554b604dd2bd4017526caf6a3abb50281ff5de359486caec6ec049b3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:c9f0c8023d1556e28c96ab6b550457f524c3f9e88d93efa0eefb15bab1b2d791_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:1b727ec88c9e2c7058e36e7b494fd23af1a9016432bb1fd7cf12e96cbc007bc3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:26807f13452ad48c88fe806dde591ec6fcdedd9daff934f8c0f2da11c73f377b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:aba1f2a75ac48296a8a104688094baeaa82e55f75a83715060819c9d58b3515d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:37d102bfd2a60ef1a5f68ce1d485d1db7f4bef1ab2fc3917c533625027de7cd6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:4bc2642819633c3117d26f75defedc2e40e3f75592ac45eb77e916adfaff307c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:6e13bd66e9f157319a23a2d3417fd7430a279b0449ed7208dd5127b2cab9974e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:a72347fe693b998b85ef2b08365c866478c0d289a452f923e5c2901acdeab027_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:dd6826600738fab30d5c408141872bf5c6b8e28957715dae97f69b089a517cb9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:e7f81ce195ce0af0307ac360d16e37ee041053dae93a75893a7af7a225b06b77_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:4e5ec61abc6b646abe5e84e8ccd219e64402a35416796a8c94132d0314b0fab2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:9469dcb347383ccfc7dcba8803fd799790e5bba8821fbdc818f41f8ab07dd632_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:def71134e7bda7a42e1fe6bc3eb1d5b42438cb3e6438d75ee52b83d5e72310af_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0805bd8e9a2b15dab2037458f0ef30b395e78c70804fbd5042e7eae305c7657f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69c76c1dae36a4d6357104db3263766fd76b41c121961b917d20bdb9e2812c99_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a134eab9763d9cd9980b61f48193286d9d8ceb51018f0339ad93fab914f525e2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c403a4902a693545abe5166e1213c933d29649aee4d100438f6c1c3f682fa745_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2905e47e145ea3f727aa78cd1be5d0b540e18c34d71df771c7474958c339e1ad_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:84d8766264397c2a44f5bc078ac46b469ab130a541782d246aa64222c8428542_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bfc45b003415215a9b25cde8cff2e407d63e082c2d391cd08db8856a83f682fa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ede2b562afcb7c3d27461351f928c541352203369ed3dc560a4d99a662cd4106_arm64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:4878da9b247487a10af58bcd7dc1ebab5b32cd336a0dd0dea218961a80f0ef2f_amd64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:99f541df964dc345e8103e4548e47957ceb98a21b455e78542daadae1cff913e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:b5a4576f8768fa709c0df2e7d75d1c59277c899e63d7be56a419893e9b3d502b_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:650c56a6e007a1de1ff193006ede4319b71d08b4e95d4116186116eebc845f6d_s390x",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:99ec12347648606f243239ec249e92e418d42bfcd2f8e85bf794f1360ece3a9d_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:9bc52bccc2f31061f7b6d79f22b60a060d92d4e88184d50aa7bf54aacd721b78_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:e3d81d3d78a4772219b9c9659ab9b321609428fe5885fb16dde24fbca734566a_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:66d7020bb2adcb2bb09b52f9ae227ecae9e03970d3c1d7f0f1826acf42db4b68_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:da6d0b15b26f466f52cf8d6aeae496bb186b1a7bd95e1dbafe013c48c7ca87af_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:e6e272c81ba2adc7ddda1e7efdfa63bc46fd035a1081b33acb51cfaa6783404a_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:f0992ec6b5814e7255daa10ccb6cfde3dfc576eb64a205f0b61bc57cc346e1c6_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:0a4146e656997ae3bc53d5dd66bb0437f0fcb406216cd20819ec39d0dbd19fe8_arm64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:21e47fb54587dcf8eace41afd6103e163046ccc9d9a656057f2b6981b024cd48_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:b51a4af63c2a7c1cca6a67ff4aafe0e8e16c977b7a1fcc95c3507062cc22e1b9_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9@sha256:ce6d765a708364f77d2db0512c86736cdcf224926a79a9aaf073887cc2512303_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:172741181fe22c603f59c425a14bdd311a0ba2771790ea4e765275e0e9bd1210_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2c8413fc76d2a59c14e6f045f2fa488bb75a903acb2641753e5e7be44c9c1b7f_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:2cf96b39180c3ca9febc7f657603da18e665c6575ff3c3c43a0c88d86c322fd6_s390x",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:8f16c2665e53a19a44734ac69a44262f069afa176255c733289c96bcddc12ae8_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:4dec1a577025fbd5307c27d24f858f7e54dbbf512dfb6f6679d9e5e1f3ec27fe_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:a51c36274da9b1af0f09a1b83a060f4b340ef2fb07364548c4ec74b205ceadda_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:cad128d352e4619682d069485d02f6e038a6b50731213692458038992eea3add_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:ed4830a87d29055e1d3d9c192bcedfa250e33243914b7377c07336b14aa34140_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3697dcdd3cdff10dda4b12124667cf41b7f1883c650dd75fa108b036a3a6c96f_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:3cabede7fe3c37dc642932224f71c70d584d6ce0296fcea40fdb12aeca3beceb_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:b7db5a4d8e45ee9e66dee98025a05911771915feab3cc8f727606adaf9676dad_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9@sha256:f5ed91968f48250006da9b341af790cb14d4d54736bb301fcfceeca5fc766291_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:00141d6d31a860baacbc9754e94b661bf9801cdc405e6a5fd4669e4d9bc7571d_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1c6775f6ce15766f48b11e1eb20856a03290c8833245ce3b3cbed250cba6d6ea_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a967dc87dd161b79ac61d53b0ff4ff3228febf9766026a1664ace2cbd8ab04d9_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d040e0182c964f2337f348f5ffe16403b90c3e824f90127fc5ec39b0ebb5a762_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:0e769e1a551458acfe037010464307041b141295716c5570be3592a7f8dfc096_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bb453a85f6888e567c9072415ed550b8e73845e9c7c087e56e00ca3579789712_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ptp-rhel9@sha256:bc5d9eab7a9149f41fceb0f3115cbe8c0e9444d16d3ab91825121053d5e8f315_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:899cd75bb9746cf49115ab1c5dce5484f8d9e79c0cc34efe94f948489f9a11e7_amd64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:9ca0844f2b75c33dd3389c381178cec3f90925f658705abc3244f9c1a7c33349_arm64",
            "9Base-RHOSE-4.14:openshift4/sriov-cni-rhel9@sha256:c598793133559dfc3c5c41bae437e88b4ffae688b3f50150d0234ab67a185ad9_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:174b329b743b0c2f5ecb6e30838fbbe52a5435c190165c452eec3da61b160a15_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:8ffe46984ca78bc10dbef7428f557a351a98f4ee13d300b440eb6a44cd5dd9b2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:e980780325222f4fd358c1b19efa80da8204791df8ce85969570107a08c4ab85_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:eb8b6b435cbc5231744509cd5e42bdb0da78f48dfcf71c3285061cd04bea41ba_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:0d17efd4c93bc63a547aff1cc65611e7844459474582d840693909f1d495a1e5_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:5ba4081dfe7a6a72497ea21ca3149750460d61b2dde6a5e76be9984170d9bfa1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c590800b26671bfa22fdd4870c195d1e1bac95daba06560f1d15eeda9052cc64_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:ce7707a6276d6284f02eb9eb28e0010bb5ff8be95215c3e0d16a4316255a1cbc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:447c3d5ce703e70f71dfe062ee2ef1b5b432d7e71968de92025af050afeb1dbe_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:54147a5a12723409e3d0091f5d4d7bb01ad2dd51194521d6534f4b949469fc1b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:8581ed0a280b5598fd14456135dc9c503dbb0c5c65824f142db8f52408eb2250_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:9a29a7bb8cc05dae2c54f9a02bf4bcac5048c98881e9e27970a59f92ee8ffea7_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...