rhsa-2024_0735
Vulnerability from csaf_redhat
Published
2024-02-13 17:23
Modified
2024-09-19 04:26
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.12 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.14.12 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.14. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.12. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:0738 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html Security Fix(es): * go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients (CVE-2023-49569) * go-git: Maliciously crafted Git server replies can cause DoS on go-git clients (CVE-2023-49568) * graphql-go: Denial of service via stack overflow panics (CVE-2022-21708) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.14.12 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.14.12. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:0738\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nSecurity Fix(es):\n\n* go-git: Maliciously crafted Git server replies can lead to path traversal\nand RCE on go-git clients (CVE-2023-49569)\n* go-git: Maliciously crafted Git server replies can cause DoS on go-git\nclients (CVE-2023-49568)\n* graphql-go: Denial of service via stack overflow panics (CVE-2022-21708)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0735",
        "url": "https://access.redhat.com/errata/RHSA-2024:0735"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "2045014",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045014"
      },
      {
        "category": "external",
        "summary": "2258143",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143"
      },
      {
        "category": "external",
        "summary": "2258165",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258165"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20180",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20180"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20547",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20547"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26526",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26526"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26527",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26527"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27072",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27072"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27157",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27157"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27419",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27419"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27773",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27773"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28238",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28238"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28379",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28379"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28384",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28384"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28789",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28789"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28823",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28823"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28871",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28871"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28949",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28949"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28950",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28950"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28951",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28951"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28952",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28952"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28957",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28957"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29030",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29030"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29034",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29034"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-7262",
        "url": "https://issues.redhat.com/browse/OCPBUGS-7262"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0735.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.12 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-19T04:26:49+00:00",
      "generator": {
        "date": "2024-09-19T04:26:49+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0735",
      "initial_release_date": "2024-02-13T17:23:36+00:00",
      "revision_history": [
        {
          "date": "2024-02-13T17:23:36+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-02-13T18:55:23+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-19T04:26:49+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "8Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "9Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.14.0-202402070639.p0.gd93a218.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202402021810.p0.gcafed17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202402050839.p0.g7296ed5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202402021810.p0.g7b56c30.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202402070840.p0.g6874730.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202402040340.p0.g9c104de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64",
                  "product_id": "openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202402061340.p0.g3cab6c4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64",
                  "product_id": "openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202402061510.p0.gaa0cb9b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.14.0-202402070210.p0.g8853e6e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202402070210.p0.g95bcf9a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.14.0-202402070439.p0.g354c55d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202402020610.p0.gd63895b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202402051540.p0.g711b4f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202402060410.p0.g0dbbb61.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202402040340.p0.g3985c55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202402060410.p0.g34e3448.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202402040340.p0.g9232c1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202402040340.p0.gc273cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202402040340.p0.g9232c1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.14.0-202402070210.p0.g95d55a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202402070739.p0.g15533d4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202402070210.p0.g7fd94aa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202402051540.p0.g4390dd7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.14.0-202402070309.p0.g68dba89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202402052209.p0.g4f0f7a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202402061340.p0.ga1dc6af.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202402060410.p0.g2287fb2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202402040340.p0.g27209ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202402061340.p0.gdb114cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202402061340.p0.gdb114cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202402061340.p0.gdb114cf.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.14.0-202402070639.p0.gd93a218.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202402021810.p0.gcafed17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202402070840.p0.g6874730.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202402040340.p0.g9c104de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202402061340.p0.g3cab6c4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202402061510.p0.gaa0cb9b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202402020610.p0.gd63895b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202402051540.p0.g711b4f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202402060410.p0.g0dbbb61.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202402040340.p0.g3985c55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202402060410.p0.g34e3448.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202402040340.p0.g9232c1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202402040340.p0.gc273cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202402040340.p0.g9232c1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.14.0-202402070210.p0.g95d55a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202402070739.p0.g15533d4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202402051540.p0.g4390dd7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202402052209.p0.g4f0f7a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202402061340.p0.ga1dc6af.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202402060410.p0.g2287fb2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202402040340.p0.g27209ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202402061340.p0.gdb114cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202402061340.p0.gdb114cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202402061340.p0.gdb114cf.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202402021810.p0.gcafed17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202402070840.p0.g6874730.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202402040340.p0.g9c104de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x",
                  "product_id": "openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202402061340.p0.g3cab6c4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x",
                  "product_id": "openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202402061510.p0.gaa0cb9b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202402020610.p0.gd63895b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202402051540.p0.g711b4f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202402060410.p0.g0dbbb61.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202402040340.p0.g3985c55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202402060410.p0.g34e3448.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202402040340.p0.g9232c1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202402040340.p0.gc273cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202402040340.p0.g9232c1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202402070739.p0.g15533d4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202402070210.p0.g7fd94aa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202402051540.p0.g4390dd7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202402052209.p0.g4f0f7a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202402061340.p0.ga1dc6af.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202402060410.p0.g2287fb2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202402040340.p0.g27209ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202402061340.p0.gdb114cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202402061340.p0.gdb114cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202402061340.p0.gdb114cf.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202402021810.p0.gcafed17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202402050839.p0.g7296ed5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202402021810.p0.g7b56c30.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202402070840.p0.g6874730.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202402040340.p0.g9c104de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64",
                  "product_id": "openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202402061340.p0.g3cab6c4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64",
                  "product_id": "openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202402061510.p0.gaa0cb9b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202402070210.p0.g95bcf9a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.14.0-202402070439.p0.g354c55d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202402020610.p0.gd63895b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202402051540.p0.g711b4f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202402060410.p0.g0dbbb61.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202402040340.p0.g3985c55.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202402060410.p0.g34e3448.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202402040340.p0.g9232c1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202402040340.p0.gc273cd5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202402040340.p0.g9232c1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.14.0-202402070210.p0.g95d55a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202402070739.p0.g15533d4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202402051540.p0.g4390dd7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.14.0-202402070309.p0.g68dba89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202402052209.p0.g4f0f7a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202402061340.p0.ga1dc6af.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202402060410.p0.g2287fb2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202402040340.p0.g27209ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202402061340.p0.gdb114cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202402061340.p0.gdb114cf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202402061340.p0.gdb114cf.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-21708",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-01-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2045014"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "graphql-go is a GraphQL server with a focus on ease of use. In versions prior to 1.3.0 there exists a DoS vulnerability that is possible due to a bug in the library that would allow an attacker with specifically designed queries to cause stack overflow panics. Any user with access to the GraphQL handler can send these queries and cause stack overflows. This in turn could potentially compromise the ability of the server to serve data to its users. The issue has been patched in version `v1.3.0`. The only known workaround for this issue is to disable the `graphql.MaxDepth` option from your schema which is not recommended.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "graphql-go: Denial of service via stack overflow panics",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21708"
        },
        {
          "category": "external",
          "summary": "RHBZ#2045014",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045014"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21708",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21708"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21708",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21708"
        }
      ],
      "release_date": "2022-01-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:671bc35e8fc2027d6f4c2c756d19909d83d55d1c591e8f9ea790ec8da744d171\n\n      (For s390x architecture)\n      The image digest is sha256:641ac9df3fbc2575922e68cc2e3b0903d7d268faf6862777fca93ac7ed2fe82b\n\n      (For ppc64le architecture)\n      The image digest is sha256:ab24f08a86cb6715e3259153ab44820620d80f21c87781001289bc7ebe13cf02\n\n      (For aarch64 architecture)\n      The image digest is sha256:7f3942d330660112a9220786bd2fb3015f05bda0354002f70cf5735e6386b93b\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0735"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "graphql-go: Denial of service via stack overflow panics"
    },
    {
      "cve": "CVE-2023-49568",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-01-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258165"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A denial of service (DoS) vulnerability was found in the go library go-git. This issue may allow an attacker to perform denial of service attacks by providing specially crafted responses from a Git server, which can trigger resource exhaustion in go-git clients.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-git: Maliciously crafted Git server replies can cause DoS on go-git clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This problem only affects the go implementation and not the original git cli code. Applications using only in-memory filesystems are not affected by this issue. Clients should be limited to connect to only trusted git servers to reduce the risk of compromise.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258165",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258165"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49568",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49568",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49568"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-mw99-9chc-xw7r",
          "url": "https://github.com/go-git/go-git/security/advisories/GHSA-mw99-9chc-xw7r"
        }
      ],
      "release_date": "2023-12-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:671bc35e8fc2027d6f4c2c756d19909d83d55d1c591e8f9ea790ec8da744d171\n\n      (For s390x architecture)\n      The image digest is sha256:641ac9df3fbc2575922e68cc2e3b0903d7d268faf6862777fca93ac7ed2fe82b\n\n      (For ppc64le architecture)\n      The image digest is sha256:ab24f08a86cb6715e3259153ab44820620d80f21c87781001289bc7ebe13cf02\n\n      (For aarch64 architecture)\n      The image digest is sha256:7f3942d330660112a9220786bd2fb3015f05bda0354002f70cf5735e6386b93b\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0735"
        },
        {
          "category": "workaround",
          "details": "In cases where a bump to the latest version of go-git is not possible, a recommendation to reduce the exposure of this threat is limiting its use to only trust-worthy Git servers.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "go-git: Maliciously crafted Git server replies can cause DoS on go-git clients"
    },
    {
      "cve": "CVE-2023-49569",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2024-01-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258143"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was discovered in the go library go-git. This issue may allow an attacker to create and amend files across the filesystem when applications are using the default ChrootOS, potentially allowing remote code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This problem only affects the go implementation and not the original git cli code. Applications using BoundOS or in-memory filesystems are not affected by this issue. Clients should be limited to connect to only trusted git servers to reduce the risk of compromise.\n\nIn OpenShift Container Platform (OCP) the vulnerable github.com/go-git/go-git/v5 Go package is used as a dependency in many components where the vulnerable function is not used, hence the impact by this vulnerability is reduced to Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258143",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258143"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-49569",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-49569"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88",
          "url": "https://github.com/go-git/go-git/security/advisories/GHSA-449p-3h89-pw88"
        }
      ],
      "release_date": "2024-01-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:671bc35e8fc2027d6f4c2c756d19909d83d55d1c591e8f9ea790ec8da744d171\n\n      (For s390x architecture)\n      The image digest is sha256:641ac9df3fbc2575922e68cc2e3b0903d7d268faf6862777fca93ac7ed2fe82b\n\n      (For ppc64le architecture)\n      The image digest is sha256:ab24f08a86cb6715e3259153ab44820620d80f21c87781001289bc7ebe13cf02\n\n      (For aarch64 architecture)\n      The image digest is sha256:7f3942d330660112a9220786bd2fb3015f05bda0354002f70cf5735e6386b93b\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0735"
        },
        {
          "category": "workaround",
          "details": "In cases where a bump to the latest version of go-git is not possible, a recommendation to reduce the exposure of this threat is limiting its use to only trust-worthy Git servers.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:392988b33b613ffe4981425bf96ebd72109398f4bd9297fdc74eaed6a0156fa6_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8242f96538e18eec148d5cf4d26c2f8bc837e0cb2d2b424183ea579803188fd2_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8a59164de78da22ad6934ecfe1f5aa18b81790c9aa4294e1769154d21c7a8c6c_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:fe10793b6a5fe8bca87c08721730af057dc8df54bb32aeb53fb1bbdd443b0ec0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:84d480f2763a1db6756f4fe00e42876917672786e25fca03f44cfddaf28082a2_arm64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:a87e6fdccf969eb1ffa5759542f7482bb76c0ee399111130d9a3579a9fa6fada_amd64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:b198aea08568e40e3f7f5329d2c1d3763bdb4bcc7a9f323b4704403d68656106_s390x",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:e7d7087f8c9e1640d6b741207f7b22cbf1ae820c263b0b9fd6bf96c41eeb1b86_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c59197fd2b71316b51083010ed266b5dbd2337791c04d812497c716b914ed7d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7b0d07f44cab631ac47dc168e43d1716f1f332620706055574f9722c29e90296_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:fe6b1c8aea442792d49f21b76198467a70bda5f5b7430c42731c2f20eebc3a55_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:db4fa94339f96a72f989900d026f6782fc4032715d7c22e8f590202c3aba9bac_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ec37033c2244931b1ca85fdd68a63047ad9f7fe6656d50dd311b604de83ef916_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:1a27f1946d3584056f73ff84d5a04294855d57dcfccc0487d9ff72f9de80ba62_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:3a82a2f0533422e928fced06677e53a331b94500f49a0230f5b7e652fd789003_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:819a069cd69a7e60e9e27d25ecc45648c9cca2dbf224856745be5cd27a586358_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:fae618466660ee22e5e79c3f434d3f91bf589201dff6e2b65236f700e8021c41_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:7fbc684130d3167f7c7ffcdedc6a689b771b2c877e7e0f6de0f069be48e5f28c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:900f4859257659f4edcbc7fd162cf63ea1fd842a92c7d42d942178d43d379dd4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:b10af2df852f81b391898c2318cf66426aa64ba2930abfd49555b9722cb6125a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:c016ce76a990bf38c387ce52730e3cfc34e5f739ad5389816cdf9ff11278ed97_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:9a07d7c5d06ba4adaa0a7889d23025aa63c46f6c5056129017172e8589f7ee5a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:c208dbb5014ad7988e4b139c259c63693fd247a5eb6202666434645551461d86_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:d80338391a783a1f831746b6905ad8558b9f671c8b898bc56a141d5bd84480fe_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:ea821cd31b9cea6048613fb6134af6b20c38893338c86e4effa43a98e342f38d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2911f8a22cca9c18347455dd4f55442e4f85a41f5d7adb286e4029c004295d97_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:449ea5ef5a4e1a333da25f4c877130e001ff95d45f5de3aba0e9730a6265406b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a274d2123b7e0067cacf804102f814fbc4254f3ee46f419e26f48bd3b7af8346_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b7480384322a8cdffac683a5d2956d673749090278b152236961012d7895e335_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:484a3b8494e1f4a344ab26ef2a676c8fc63724e026fdbed3a73b77cc05b90cec_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:72d8357a182c757948a5f3ee3b0513f631c2adf69f1c992ba9c0d7b6ec606eca_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:af10a7dada886e36002107128cb705da708f08860e3eb947f8cce80a69f81ed3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:db0381f98430fb5c0f220ad8efbb1dee33f8b95df335e0546215e5ba2eada230_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:26b0127d10ceec535dd9e58077cfa8b88fcfa5c8ac225f15ffeb96b0a4dd9e12_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:475d8ce51b4627005c1bed354c1d7937deaa3d267e2e2125c7928d1b8bd0004b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ba1ffa8b24ade1f8027a871206fa169e283bc32e04abd967b0d0bab4d1a38bab_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fcc20f5b7ef541c16d70a6f63a11808353306c8f0436987a8d4b599e3cb87b20_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25bafdb6d14dd135b1d5f5fbb1baabf46b136fff3c45ccf11a9d00e821ea9d6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:dcc8a782bbd03e2b35dfebafd85d9e336d24125f17a4299f4359217901bc9c2c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:281ee21303f1599576ee5d0a6fefcc0614dbbdad482494cff2da2a4ddf909fd4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2a319018a950cdacb45e8e20600d15f55351d233b42fc546a305e83ad9ce6c0e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6269a0486b760ac10bedce0b26ad195afae2cf55722def84e29ea84f28d8664a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7e99665eede825a66d181ddb7c213fd6935719d71af825a1a8803b3f259007e3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1da28c45c8493d6c7f1fb726fcb883df9d4df64ad4f2d298892fe9696eb8a639_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:213d6bedae130a35272ef2a07b0c9aa4c8c0b20fe2981c51909b94f81e808842_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7a5bc7864da955b0811c8b3da0e00b3487caa00afeaaa9195e1e0de31a4f0b60_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f4d43e57376d5ed9450abb384b51474d14c6a298b654819d56f081dba4f4a71_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:727b3801c58418900b4489439a83f68cab83cecf8a5ed5a09b77f1a353dccc3c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a551850f4b1738ec67c0d8aaa6fc2088f6e1d0c06427ce6ef516314076243e80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dbd5138f80b13510a6ad250f6eb600e0cd9f4fd261e8902a19b098a358a1127e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f34e7f27b0184d55df51fc3bac4a3a3d3b266568d6e819f485d1d63e061c156b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:5654a4ee244d463cc9d75ff6fc2fe69b587752ae36bcc01b6c60141a7c557785_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:6001d0d2d7045cb3bad502aa98e2e956e4f73621b23d1d41e9db49c12c34a86c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f053c7248211c17af364de7e567bd619abb286463915af9f7acdb1d6ea0525ed_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:f52635c2d191359d7d328542618092f677a0fa8bc357d6f1ab0b75a341fbdb0c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01901fb39370d3c61e2fea199c9fbcf32793825dc94d6c1a2bf277e96626cbb2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15021374cb8366b34aa8e50afccd6d5de2ca8be23ba0947c6790fd1e9c561f5a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:791d60cd6ea7d7ea7514aebbb31031c3fd27115e1a73dcff144fca7dfcb49c8f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:1238409c7503390b1b262e8f03512a920bd6936c93c7a00ced0631079067a72a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b3862632def25374ff8bae43b52b1afdd758cbb862959b719c6654e1707feb20_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:b58354f9e660a56fe7f063c5dde21def1e2ece254dfcd68c42bdb02f9d6e1bb2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:f3db0686714999f28feab6f575a018ae92a221763eab40a43f1eefe514f2e6b5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0ce1290358383a8dabda220eb4abfe70e6104984984befd18dedb14dc764ba66_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3f96e6043c53e7ecdabe381c0a547e7dda69e5bb3b917051ee8d376acdd78a4c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:38d879f8c691801b31694734c452a5d9c72d1c71ed98a06ad2364be8e0c7ae11_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:72a45a8478be18417a23d0eeae441d876d6c4c6f10afadfdc4195c822c43d6e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:e81355759a79e21b4759d6502e4c0e159dd8e83cc0afab662f58c48c878ed6e3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:fcc2afe06b860a7384b2573f8ef4eb172146bfe62bf1a57e09f097e6447be17e_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:7e3c1951531e7437ba57ce27b35803e0dd78f7619ed3f05513fc147c01aa622f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:ec2f12f8a879ded7302865200ec36611a038e08996d2b7b4ace364efc3e8590b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:52debee18389b1547c7b230b067e2e46413d03aeff34fa857f0078a6ad43180d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:7e6cf64ac26dae2089acf2aedcf2395a64b54ffa8e2d4820e5287be070e55301_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:98007d050a6f6108ef102383f77ea43b6d89c8a73e2d921a13dd7111833575be_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:9e19c0d439935ea5dc414b4acddfe55453def48c7b19380b2fc738052b0ee5c6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:1a17af176804a44433c4ddeb73c5bbce87656c37f259834ba2ea960959631cce_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:83ee4ca19d3c9c3e2b8186680ca1d60d8c5885f9b1e259213e24bff438abc3ff_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:edb2615c58db46631707ad3d0020e0e4c39b31b3a81d115420ed12d7b622179e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:ff60a763ad85c8e2f7c1844e072dd7c1d17d638fcddd8aa5021095eee5f8e355_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3443e518976ebe55fc40e96b94848b3d0d838fa8f4097df3ae60c3f509ddb293_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:bcf7a14bd4e84854449980344a40de00ff4ae405d802fabdbee30a89aee161bd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:f9d02b8cbae05f923be47917d0bf466a97751f6fad935011c3801e9cd96d4689_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:fd4a58ec64a4b082b33e71d0c3dd366f748f474caeffe21da49b2d96eb491bfe_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:05bce6081ebd60260a2dc707855bb4c8c7597d84dc4cec8bf735a492bff2db9c_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:242a3c6d3736a6827b16cf403eabbf5b12eb5dd766575a5606b5e48e230bea77_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:cfc7d5dc2069294c860fd779531513c23304e8a86f73f376016bb048e070b28d_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:eb96c150d38135e5828626bbbff07164fa07a01a424ee433b5448f55dae5f0ed_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1bf91a55df1f89c0195450219af8890ac8ca49f3da6b2b49fd44e9c7fdfd9ef4_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a73de78411a6ba2c799e5fdca210395a35752634365df4633f83894e032eaa9b_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:b9f2d3b239aaf4e864b362e9684967bff4acafc1d09538ec09cc14c98b87fb47_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:eedacea88e2faac732dad373c9f817e5fc462670d70e6d72040bc75d169db317_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:02d1326daa93e359787adfdb2cbea7ce863e9adea88d31ba3f5c375de1f82036_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16082622ef96fd52fa96d3a665d0a69e0f5593a5da0a250628bac215238b8d7a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e8ae10e81d3a31940b7f09249185158ca79aa36445f650f9793c74f89e5925_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6383597fedc8078207083d3bf635c318385c8d75d6f32d4d77efd7f25511871c_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:af1e6bc335def679ce1309279742a8da44ee6d4608324af6a9b45ed260985794_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:dca8367f6c205cacb47c47d774579fd396d9213ab7b0faeb8d4a26eef71628ab_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:f9302c40944a749077ea44c822090a7b7fc24c0ea782f8ecc6319bc933f9de75_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fd9ffb706bebb2b87e4ed4b21c9d4c3d8818133d6e90027ddee1cc524a15e1fc_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:641238eb6dd892a0914419c0b0a471315265cace7c5dbc464a9c30b423fbe157_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:83c02c5ef6b675cc9c19ff3227c36b463d70607873200bf9a33165b21986f895_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9fef2730ce862c6a192d1fe848a9fd5e53b08627d08a9449d52c82d559693b09_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:ca0e836bc238a40f9cfa39aa59ef23782d535de2b901adecc3c5761fd30dac72_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...