rhsa-2024_1449
Vulnerability from csaf_redhat
Published
2024-03-27 11:18
Modified
2024-09-16 19:06
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.5 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.5. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:1452 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) * opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics (CVE-2023-47108) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.5 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.5. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:1452\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive\nwork (CVE-2023-44487) (CVE-2023-39325)\n* opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound\ncardinality metrics (CVE-2023-47108)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1449",
        "url": "https://access.redhat.com/errata/RHSA-2024:1449"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2023-39325",
        "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/cve/CVE-2023-47108",
        "url": "https://access.redhat.com/security/cve/CVE-2023-47108"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "2251198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-18986",
        "url": "https://issues.redhat.com/browse/OCPBUGS-18986"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-24118",
        "url": "https://issues.redhat.com/browse/OCPBUGS-24118"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29236",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29236"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29458",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29458"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29930",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29930"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29955",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29955"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29963",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29963"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29964",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29964"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30093",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30093"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30180",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30180"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30237",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30237"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30572",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30572"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30577",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30577"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30595",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30595"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30601",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30601"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30742",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30742"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30792",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30792"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30801",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30801"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30814",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30814"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30854",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30854"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30870",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30870"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30897",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30897"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-31042",
        "url": "https://issues.redhat.com/browse/OCPBUGS-31042"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1449.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.5 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-16T19:06:33+00:00",
      "generator": {
        "date": "2024-09-16T19:06:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1449",
      "initial_release_date": "2024-03-27T11:18:26+00:00",
      "revision_history": [
        {
          "date": "2024-03-27T11:18:26+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-27T11:18:26+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T19:06:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:4dac13c65035681a1e77687c817f960260cd42c91b9f78643c5f60f05c40899f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:4dac13c65035681a1e77687c817f960260cd42c91b9f78643c5f60f05c40899f_arm64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:4dac13c65035681a1e77687c817f960260cd42c91b9f78643c5f60f05c40899f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:4dac13c65035681a1e77687c817f960260cd42c91b9f78643c5f60f05c40899f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202403141809.p0.gf41dbd3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:751e6c440aa4e5effd9e4df3d03a72ad084f1cf81c1625e6a3014621e860d29b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:751e6c440aa4e5effd9e4df3d03a72ad084f1cf81c1625e6a3014621e860d29b_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:751e6c440aa4e5effd9e4df3d03a72ad084f1cf81c1625e6a3014621e860d29b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:751e6c440aa4e5effd9e4df3d03a72ad084f1cf81c1625e6a3014621e860d29b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202403191840.p0.g948f093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:787e45877f231df2a14be13f3f41739f8f702ebaef2da2ec21c7cc7a15626514_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:787e45877f231df2a14be13f3f41739f8f702ebaef2da2ec21c7cc7a15626514_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:787e45877f231df2a14be13f3f41739f8f702ebaef2da2ec21c7cc7a15626514_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:787e45877f231df2a14be13f3f41739f8f702ebaef2da2ec21c7cc7a15626514?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=latest"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fb0d8a6de794cb170780db1c3477951305e218aec56dbf8e6a09d54f4cbb346e_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fb0d8a6de794cb170780db1c3477951305e218aec56dbf8e6a09d54f4cbb346e_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fb0d8a6de794cb170780db1c3477951305e218aec56dbf8e6a09d54f4cbb346e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:fb0d8a6de794cb170780db1c3477951305e218aec56dbf8e6a09d54f4cbb346e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202403120039.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:e6799cc104978075239eae8611d38038450c32de5bfe38d3928e4b165e984c90_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:e6799cc104978075239eae8611d38038450c32de5bfe38d3928e4b165e984c90_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:e6799cc104978075239eae8611d38038450c32de5bfe38d3928e4b165e984c90_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:e6799cc104978075239eae8611d38038450c32de5bfe38d3928e4b165e984c90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202403141809.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:b98e809102d070597a03973d6acef0b578466ca0005adc39141bfc664e0b2004_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:b98e809102d070597a03973d6acef0b578466ca0005adc39141bfc664e0b2004_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:b98e809102d070597a03973d6acef0b578466ca0005adc39141bfc664e0b2004_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:b98e809102d070597a03973d6acef0b578466ca0005adc39141bfc664e0b2004?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202403220516.p0.g9621d8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:5b8bab63f05be316a65549dc82d1f09e4ee7517bfb7b7c02155585a027dc25ce_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:5b8bab63f05be316a65549dc82d1f09e4ee7517bfb7b7c02155585a027dc25ce_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:5b8bab63f05be316a65549dc82d1f09e4ee7517bfb7b7c02155585a027dc25ce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:5b8bab63f05be316a65549dc82d1f09e4ee7517bfb7b7c02155585a027dc25ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202403191840.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:b876bdce6dd26717a33dd1df70a90274df88a2d3725519045e9fb5d314ecf6b3_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:b876bdce6dd26717a33dd1df70a90274df88a2d3725519045e9fb5d314ecf6b3_arm64",
                  "product_id": "openshift4/ose-console@sha256:b876bdce6dd26717a33dd1df70a90274df88a2d3725519045e9fb5d314ecf6b3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:b876bdce6dd26717a33dd1df70a90274df88a2d3725519045e9fb5d314ecf6b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202403190408.p0.g8a4b684.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:ee98c044648631154f415a23ddc45870444cd7acdda82688aabd143ca7a15cb7_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:ee98c044648631154f415a23ddc45870444cd7acdda82688aabd143ca7a15cb7_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:ee98c044648631154f415a23ddc45870444cd7acdda82688aabd143ca7a15cb7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:ee98c044648631154f415a23ddc45870444cd7acdda82688aabd143ca7a15cb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202403190408.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:5b5c349f4989b6e7ae086746ead9129c48af054facce65d287fccb4daafd644e_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:5b5c349f4989b6e7ae086746ead9129c48af054facce65d287fccb4daafd644e_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:5b5c349f4989b6e7ae086746ead9129c48af054facce65d287fccb4daafd644e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:5b5c349f4989b6e7ae086746ead9129c48af054facce65d287fccb4daafd644e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202403190408.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:d37abbd13f0d0be0f631ce2eee47e80dbc55c59c2e5826fa57069b32363c71f4_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:d37abbd13f0d0be0f631ce2eee47e80dbc55c59c2e5826fa57069b32363c71f4_arm64",
                  "product_id": "openshift4/ose-tests@sha256:d37abbd13f0d0be0f631ce2eee47e80dbc55c59c2e5826fa57069b32363c71f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:d37abbd13f0d0be0f631ce2eee47e80dbc55c59c2e5826fa57069b32363c71f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202403190408.p0.gf4b2b24.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:46f322afa57bde46e731cd5f7b8335a497e66d447a9388355c3fb7e30ae6fea5_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:46f322afa57bde46e731cd5f7b8335a497e66d447a9388355c3fb7e30ae6fea5_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:46f322afa57bde46e731cd5f7b8335a497e66d447a9388355c3fb7e30ae6fea5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:46f322afa57bde46e731cd5f7b8335a497e66d447a9388355c3fb7e30ae6fea5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202403111911.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9_arm64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202403111911.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a39ae848a1b90c5ee139077468722a90c9c2fa528ecd370490cb937474cafa3b_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a39ae848a1b90c5ee139077468722a90c9c2fa528ecd370490cb937474cafa3b_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a39ae848a1b90c5ee139077468722a90c9c2fa528ecd370490cb937474cafa3b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:a39ae848a1b90c5ee139077468722a90c9c2fa528ecd370490cb937474cafa3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202403190408.p0.gd60e80f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b60ae11fde611dc6b8038a61bc23e36d3cf7eb5b4ab9a9eedeefdd528e71e613_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b60ae11fde611dc6b8038a61bc23e36d3cf7eb5b4ab9a9eedeefdd528e71e613_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b60ae11fde611dc6b8038a61bc23e36d3cf7eb5b4ab9a9eedeefdd528e71e613_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:b60ae11fde611dc6b8038a61bc23e36d3cf7eb5b4ab9a9eedeefdd528e71e613?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202403191840.p0.gb0beda7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:449f9bd8242b49486ac25b27d114a6250739036b0ddbdda192466b05726ac325_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:449f9bd8242b49486ac25b27d114a6250739036b0ddbdda192466b05726ac325_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:449f9bd8242b49486ac25b27d114a6250739036b0ddbdda192466b05726ac325_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:449f9bd8242b49486ac25b27d114a6250739036b0ddbdda192466b05726ac325?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:b927664c57f64a6f0c45d48b6914af01ec24b4fe6d3aff3f88f3a2231d1cad2c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:b927664c57f64a6f0c45d48b6914af01ec24b4fe6d3aff3f88f3a2231d1cad2c_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:b927664c57f64a6f0c45d48b6914af01ec24b4fe6d3aff3f88f3a2231d1cad2c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:b927664c57f64a6f0c45d48b6914af01ec24b4fe6d3aff3f88f3a2231d1cad2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202403120138.p0.g932dc9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:ed10e489236a936a15d6e74a7f77bdf000ad27bd1b453b10c2efc5b106dda673_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:ed10e489236a936a15d6e74a7f77bdf000ad27bd1b453b10c2efc5b106dda673_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:ed10e489236a936a15d6e74a7f77bdf000ad27bd1b453b10c2efc5b106dda673_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:ed10e489236a936a15d6e74a7f77bdf000ad27bd1b453b10c2efc5b106dda673?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202403141809.p0.g8aecb84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:63bdd2c113544f558ddbe465fba5b71aad4b2781e6f0a65805386c4a6fd12979_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:63bdd2c113544f558ddbe465fba5b71aad4b2781e6f0a65805386c4a6fd12979_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:63bdd2c113544f558ddbe465fba5b71aad4b2781e6f0a65805386c4a6fd12979_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:63bdd2c113544f558ddbe465fba5b71aad4b2781e6f0a65805386c4a6fd12979?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202403191840.p0.geebff75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:5af5d45396edad766fe64f5c08757240bd858a37e3aa040b5bcc921244c94967_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:5af5d45396edad766fe64f5c08757240bd858a37e3aa040b5bcc921244c94967_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:5af5d45396edad766fe64f5c08757240bd858a37e3aa040b5bcc921244c94967_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:5af5d45396edad766fe64f5c08757240bd858a37e3aa040b5bcc921244c94967?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:57b9e594a1fd6255fcefaa2d147ba7ed75b010e3ebfe69da340e832ab5fefdbc_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:57b9e594a1fd6255fcefaa2d147ba7ed75b010e3ebfe69da340e832ab5fefdbc_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:57b9e594a1fd6255fcefaa2d147ba7ed75b010e3ebfe69da340e832ab5fefdbc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:57b9e594a1fd6255fcefaa2d147ba7ed75b010e3ebfe69da340e832ab5fefdbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:d96156fb5385a0003119f475146d9506cdc4184d80ef72d14911070f81b56513_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:d96156fb5385a0003119f475146d9506cdc4184d80ef72d14911070f81b56513_arm64",
                  "product_id": "openshift4/ose-installer@sha256:d96156fb5385a0003119f475146d9506cdc4184d80ef72d14911070f81b56513_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:d96156fb5385a0003119f475146d9506cdc4184d80ef72d14911070f81b56513?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403141809.p0.g315a448.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:210dd866002bb0a2a14fcb0d217e0ffebb819ba8d90d41e951c604e09aeb8cb8_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:210dd866002bb0a2a14fcb0d217e0ffebb819ba8d90d41e951c604e09aeb8cb8_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:210dd866002bb0a2a14fcb0d217e0ffebb819ba8d90d41e951c604e09aeb8cb8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:210dd866002bb0a2a14fcb0d217e0ffebb819ba8d90d41e951c604e09aeb8cb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202403141809.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:a3dd78df1d5d8f77ae8bcb991a73866a6229791d5e3988ca8058f9bb21a481c2_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:a3dd78df1d5d8f77ae8bcb991a73866a6229791d5e3988ca8058f9bb21a481c2_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:a3dd78df1d5d8f77ae8bcb991a73866a6229791d5e3988ca8058f9bb21a481c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:a3dd78df1d5d8f77ae8bcb991a73866a6229791d5e3988ca8058f9bb21a481c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202403190408.p0.g8437f35.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:1b9629d40f5b9defee117e7178cf7720ea4e1870df903d6142da5f4690700144_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:1b9629d40f5b9defee117e7178cf7720ea4e1870df903d6142da5f4690700144_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:1b9629d40f5b9defee117e7178cf7720ea4e1870df903d6142da5f4690700144_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:1b9629d40f5b9defee117e7178cf7720ea4e1870df903d6142da5f4690700144?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202403191840.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:f2d79e98edbf5c0211935fdfd415cf249323d970c3f55adad7137a7918160b15_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:f2d79e98edbf5c0211935fdfd415cf249323d970c3f55adad7137a7918160b15_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:f2d79e98edbf5c0211935fdfd415cf249323d970c3f55adad7137a7918160b15_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:f2d79e98edbf5c0211935fdfd415cf249323d970c3f55adad7137a7918160b15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202403141809.p0.gf41dbd3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f0620930e5dcd4231f2e8a78eb99faae1d79974a877258b2bdff79f7b38f441_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f0620930e5dcd4231f2e8a78eb99faae1d79974a877258b2bdff79f7b38f441_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f0620930e5dcd4231f2e8a78eb99faae1d79974a877258b2bdff79f7b38f441_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:0f0620930e5dcd4231f2e8a78eb99faae1d79974a877258b2bdff79f7b38f441?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202403191840.p0.g948f093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:29e61ef973163f33b333d522ab8c95ea82e941926bcc889b9a971f66866ab77d_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:29e61ef973163f33b333d522ab8c95ea82e941926bcc889b9a971f66866ab77d_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:29e61ef973163f33b333d522ab8c95ea82e941926bcc889b9a971f66866ab77d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:29e61ef973163f33b333d522ab8c95ea82e941926bcc889b9a971f66866ab77d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=latest"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:f3acaba99d001f6219447ddf1aa841beb794e99d4eab801b73c0eee09d9c4a47_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:f3acaba99d001f6219447ddf1aa841beb794e99d4eab801b73c0eee09d9c4a47_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:f3acaba99d001f6219447ddf1aa841beb794e99d4eab801b73c0eee09d9c4a47_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:f3acaba99d001f6219447ddf1aa841beb794e99d4eab801b73c0eee09d9c4a47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202403141809.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:4dddbcc8cd51564814f3a8a5f7c05a8e3b0c159d0aeddcad31721d0760fddfb6_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:4dddbcc8cd51564814f3a8a5f7c05a8e3b0c159d0aeddcad31721d0760fddfb6_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:4dddbcc8cd51564814f3a8a5f7c05a8e3b0c159d0aeddcad31721d0760fddfb6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:4dddbcc8cd51564814f3a8a5f7c05a8e3b0c159d0aeddcad31721d0760fddfb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202403220516.p0.g9621d8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:6d3a7e2ad6999e1e8e5b0960b897eece9789b348023ca3c9b932e3ba168cb94d_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:6d3a7e2ad6999e1e8e5b0960b897eece9789b348023ca3c9b932e3ba168cb94d_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:6d3a7e2ad6999e1e8e5b0960b897eece9789b348023ca3c9b932e3ba168cb94d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:6d3a7e2ad6999e1e8e5b0960b897eece9789b348023ca3c9b932e3ba168cb94d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202403191840.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:a6598d83f2d69a1a53d8352fc9facd019c83f925c6b512c82ac696e8ba6ed1ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:a6598d83f2d69a1a53d8352fc9facd019c83f925c6b512c82ac696e8ba6ed1ef_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:a6598d83f2d69a1a53d8352fc9facd019c83f925c6b512c82ac696e8ba6ed1ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:a6598d83f2d69a1a53d8352fc9facd019c83f925c6b512c82ac696e8ba6ed1ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202403190408.p0.g8a4b684.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:6ccc90c63ea969983d2c3657453a2eb0234f324feb066a614af001b44c4b826d_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:6ccc90c63ea969983d2c3657453a2eb0234f324feb066a614af001b44c4b826d_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:6ccc90c63ea969983d2c3657453a2eb0234f324feb066a614af001b44c4b826d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:6ccc90c63ea969983d2c3657453a2eb0234f324feb066a614af001b44c4b826d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202403190408.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:249dddcca4b416fabee98e425f75ccf4f3dda48822b1259c3ad6862bc3701476_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:249dddcca4b416fabee98e425f75ccf4f3dda48822b1259c3ad6862bc3701476_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:249dddcca4b416fabee98e425f75ccf4f3dda48822b1259c3ad6862bc3701476_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:249dddcca4b416fabee98e425f75ccf4f3dda48822b1259c3ad6862bc3701476?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202403190408.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:32fe8ddb02971bd077a06a59916339dee6ba70c94e63c1fe4acc60fc1760c22e_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:32fe8ddb02971bd077a06a59916339dee6ba70c94e63c1fe4acc60fc1760c22e_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:32fe8ddb02971bd077a06a59916339dee6ba70c94e63c1fe4acc60fc1760c22e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:32fe8ddb02971bd077a06a59916339dee6ba70c94e63c1fe4acc60fc1760c22e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202403190408.p0.gf4b2b24.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:50715c2f0131aab0ffdd3f31ad7357fd1239ce25f5061fc48c99b463a9369091_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:50715c2f0131aab0ffdd3f31ad7357fd1239ce25f5061fc48c99b463a9369091_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:50715c2f0131aab0ffdd3f31ad7357fd1239ce25f5061fc48c99b463a9369091_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:50715c2f0131aab0ffdd3f31ad7357fd1239ce25f5061fc48c99b463a9369091?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202403111911.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a_ppc64le",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202403111911.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0c4bd4d0c7ffbd47698be6945cfb5f050a6f85538935bfaf43a9f24afff7856e_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0c4bd4d0c7ffbd47698be6945cfb5f050a6f85538935bfaf43a9f24afff7856e_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0c4bd4d0c7ffbd47698be6945cfb5f050a6f85538935bfaf43a9f24afff7856e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:0c4bd4d0c7ffbd47698be6945cfb5f050a6f85538935bfaf43a9f24afff7856e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202403190408.p0.gd60e80f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a1edd910f5021cbc3729237b161429c3c318a24de53455f0e7dfe1fa0cfdf658_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a1edd910f5021cbc3729237b161429c3c318a24de53455f0e7dfe1fa0cfdf658_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a1edd910f5021cbc3729237b161429c3c318a24de53455f0e7dfe1fa0cfdf658_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:a1edd910f5021cbc3729237b161429c3c318a24de53455f0e7dfe1fa0cfdf658?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202403191840.p0.gb0beda7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:627b3e72ed3ffe82d1b7badbc3a325fc9306bf47824429c84324cd560cf3969e_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:627b3e72ed3ffe82d1b7badbc3a325fc9306bf47824429c84324cd560cf3969e_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:627b3e72ed3ffe82d1b7badbc3a325fc9306bf47824429c84324cd560cf3969e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:627b3e72ed3ffe82d1b7badbc3a325fc9306bf47824429c84324cd560cf3969e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:d9ece0b6aabc912ee4c467d260e8813f30b30f5e9b5464529f23a4bc150992a0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:d9ece0b6aabc912ee4c467d260e8813f30b30f5e9b5464529f23a4bc150992a0_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:d9ece0b6aabc912ee4c467d260e8813f30b30f5e9b5464529f23a4bc150992a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:d9ece0b6aabc912ee4c467d260e8813f30b30f5e9b5464529f23a4bc150992a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202403120138.p0.g932dc9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:74de460c57c9a2374b78f8da22ef5ca402481295a82a4d4848d2de4d97cd8af9_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:74de460c57c9a2374b78f8da22ef5ca402481295a82a4d4848d2de4d97cd8af9_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:74de460c57c9a2374b78f8da22ef5ca402481295a82a4d4848d2de4d97cd8af9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:74de460c57c9a2374b78f8da22ef5ca402481295a82a4d4848d2de4d97cd8af9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202403141809.p0.g8aecb84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:7c527b7a167e4dfd99dfee9a7a5134125ee9e46b8c074e714e683f4c81555d07_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:7c527b7a167e4dfd99dfee9a7a5134125ee9e46b8c074e714e683f4c81555d07_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:7c527b7a167e4dfd99dfee9a7a5134125ee9e46b8c074e714e683f4c81555d07_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:7c527b7a167e4dfd99dfee9a7a5134125ee9e46b8c074e714e683f4c81555d07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202403191840.p0.geebff75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:0d41dda47b8619fe46b3081f11fc456c907b1f58d1fcab02649b65456ce8dec9_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:0d41dda47b8619fe46b3081f11fc456c907b1f58d1fcab02649b65456ce8dec9_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:0d41dda47b8619fe46b3081f11fc456c907b1f58d1fcab02649b65456ce8dec9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:0d41dda47b8619fe46b3081f11fc456c907b1f58d1fcab02649b65456ce8dec9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:13439f49473ed4b4f4e4782493e17319006ba78655b2006f43516e12d81eaad1_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:13439f49473ed4b4f4e4782493e17319006ba78655b2006f43516e12d81eaad1_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:13439f49473ed4b4f4e4782493e17319006ba78655b2006f43516e12d81eaad1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:13439f49473ed4b4f4e4782493e17319006ba78655b2006f43516e12d81eaad1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:95afc925212fa6e5e94bf462c38139267948110c49e72ba488e58399f9dfdd6f_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:95afc925212fa6e5e94bf462c38139267948110c49e72ba488e58399f9dfdd6f_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:95afc925212fa6e5e94bf462c38139267948110c49e72ba488e58399f9dfdd6f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:95afc925212fa6e5e94bf462c38139267948110c49e72ba488e58399f9dfdd6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403141809.p0.g315a448.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:5557bcbdb1e24e1e7e8dba078f792172d06c2d788337b6e61803438e5393c703_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:5557bcbdb1e24e1e7e8dba078f792172d06c2d788337b6e61803438e5393c703_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:5557bcbdb1e24e1e7e8dba078f792172d06c2d788337b6e61803438e5393c703_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:5557bcbdb1e24e1e7e8dba078f792172d06c2d788337b6e61803438e5393c703?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202403190408.p0.g8437f35.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:09f3066ad8b702f5d564cdf2341af8a5b2bc7feea33c5a73ecedc181d82c8528_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:09f3066ad8b702f5d564cdf2341af8a5b2bc7feea33c5a73ecedc181d82c8528_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:09f3066ad8b702f5d564cdf2341af8a5b2bc7feea33c5a73ecedc181d82c8528_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:09f3066ad8b702f5d564cdf2341af8a5b2bc7feea33c5a73ecedc181d82c8528?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202403191840.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e90d012e580e2843ea1f93bc8e2ecc4559a784cf45af5b7bf57bc73295ba458a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e90d012e580e2843ea1f93bc8e2ecc4559a784cf45af5b7bf57bc73295ba458a_amd64",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:e90d012e580e2843ea1f93bc8e2ecc4559a784cf45af5b7bf57bc73295ba458a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:e90d012e580e2843ea1f93bc8e2ecc4559a784cf45af5b7bf57bc73295ba458a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202403141809.p0.gf41dbd3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7e5ed01e1b823219f88bdece8314d102f8b5929b35d789a29e61d88de035280_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7e5ed01e1b823219f88bdece8314d102f8b5929b35d789a29e61d88de035280_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7e5ed01e1b823219f88bdece8314d102f8b5929b35d789a29e61d88de035280_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:e7e5ed01e1b823219f88bdece8314d102f8b5929b35d789a29e61d88de035280?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202403191840.p0.g948f093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:abbff60a77f7ac2276dbeef33fb46ed32c9b9eb1c5813260c6383605bed76a08_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:abbff60a77f7ac2276dbeef33fb46ed32c9b9eb1c5813260c6383605bed76a08_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:abbff60a77f7ac2276dbeef33fb46ed32c9b9eb1c5813260c6383605bed76a08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:abbff60a77f7ac2276dbeef33fb46ed32c9b9eb1c5813260c6383605bed76a08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=latest"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d3db65109b72147d830e9d7092de2ea08a67357a42c6fecb005447ea1805e60_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d3db65109b72147d830e9d7092de2ea08a67357a42c6fecb005447ea1805e60_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d3db65109b72147d830e9d7092de2ea08a67357a42c6fecb005447ea1805e60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:0d3db65109b72147d830e9d7092de2ea08a67357a42c6fecb005447ea1805e60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.15.0-202403120039.p0.gbcbcd95.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:d5ac9d15c683a1533c8d4aaab0c7fcd749b15edbc194ea8498e3ae6a0caf1c6a_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:d5ac9d15c683a1533c8d4aaab0c7fcd749b15edbc194ea8498e3ae6a0caf1c6a_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:d5ac9d15c683a1533c8d4aaab0c7fcd749b15edbc194ea8498e3ae6a0caf1c6a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:d5ac9d15c683a1533c8d4aaab0c7fcd749b15edbc194ea8498e3ae6a0caf1c6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202403141809.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:d721073a7f5bee15cb5b265804d1070bdc9e3d7edc7196c0c2958f2fbe975ccb_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:d721073a7f5bee15cb5b265804d1070bdc9e3d7edc7196c0c2958f2fbe975ccb_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:d721073a7f5bee15cb5b265804d1070bdc9e3d7edc7196c0c2958f2fbe975ccb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:d721073a7f5bee15cb5b265804d1070bdc9e3d7edc7196c0c2958f2fbe975ccb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202403220516.p0.g9621d8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:09afdea429d880195fe2301f9a80b742266d867711eb728cf42e371092b98085_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:09afdea429d880195fe2301f9a80b742266d867711eb728cf42e371092b98085_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:09afdea429d880195fe2301f9a80b742266d867711eb728cf42e371092b98085_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:09afdea429d880195fe2301f9a80b742266d867711eb728cf42e371092b98085?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202403191840.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:21f299914651b366b1d2adf7115da0bd13bcfcf4f81b6e5d090c24ae6931bdd5_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:21f299914651b366b1d2adf7115da0bd13bcfcf4f81b6e5d090c24ae6931bdd5_amd64",
                  "product_id": "openshift4/ose-console@sha256:21f299914651b366b1d2adf7115da0bd13bcfcf4f81b6e5d090c24ae6931bdd5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:21f299914651b366b1d2adf7115da0bd13bcfcf4f81b6e5d090c24ae6931bdd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202403190408.p0.g8a4b684.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:2bd5b85e81d6d8f0750437f0f8a18ead1a38f5c02d121e8c93402aceace951c4_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:2bd5b85e81d6d8f0750437f0f8a18ead1a38f5c02d121e8c93402aceace951c4_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:2bd5b85e81d6d8f0750437f0f8a18ead1a38f5c02d121e8c93402aceace951c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:2bd5b85e81d6d8f0750437f0f8a18ead1a38f5c02d121e8c93402aceace951c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202403190408.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:0bbe0ca7201e2716788c995d2bb89a2ed4b9bd6fbabf549f3452b1f0f638d6d3_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:0bbe0ca7201e2716788c995d2bb89a2ed4b9bd6fbabf549f3452b1f0f638d6d3_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:0bbe0ca7201e2716788c995d2bb89a2ed4b9bd6fbabf549f3452b1f0f638d6d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:0bbe0ca7201e2716788c995d2bb89a2ed4b9bd6fbabf549f3452b1f0f638d6d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202403190408.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:7c2d017386dec39c54c795afcf2ada84da58865d95e388723a3395a9163b242a_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:7c2d017386dec39c54c795afcf2ada84da58865d95e388723a3395a9163b242a_amd64",
                  "product_id": "openshift4/ose-tests@sha256:7c2d017386dec39c54c795afcf2ada84da58865d95e388723a3395a9163b242a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:7c2d017386dec39c54c795afcf2ada84da58865d95e388723a3395a9163b242a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202403190408.p0.gf4b2b24.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:83a4fd2adf166b2b3a1700de6fcb9ba32a6dba7ed7655057e68ae65501e488eb_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:83a4fd2adf166b2b3a1700de6fcb9ba32a6dba7ed7655057e68ae65501e488eb_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:83a4fd2adf166b2b3a1700de6fcb9ba32a6dba7ed7655057e68ae65501e488eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:83a4fd2adf166b2b3a1700de6fcb9ba32a6dba7ed7655057e68ae65501e488eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202403111911.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909_amd64",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202403111911.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c5052e0e7fc81a160a911d3f2b73035790dda207873a6103f3b753406edd6824_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c5052e0e7fc81a160a911d3f2b73035790dda207873a6103f3b753406edd6824_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c5052e0e7fc81a160a911d3f2b73035790dda207873a6103f3b753406edd6824_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:c5052e0e7fc81a160a911d3f2b73035790dda207873a6103f3b753406edd6824?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202403190408.p0.gd60e80f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b5e2f96fb61711ec80fcb4c513a107d506e0ed54aef3b11746be008a9619d1d6_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b5e2f96fb61711ec80fcb4c513a107d506e0ed54aef3b11746be008a9619d1d6_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b5e2f96fb61711ec80fcb4c513a107d506e0ed54aef3b11746be008a9619d1d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:b5e2f96fb61711ec80fcb4c513a107d506e0ed54aef3b11746be008a9619d1d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202403191840.p0.gb0beda7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:674fcb2579150a25c900fa3b56952db26fb5a53e749c556cc957650d5360353c_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:674fcb2579150a25c900fa3b56952db26fb5a53e749c556cc957650d5360353c_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:674fcb2579150a25c900fa3b56952db26fb5a53e749c556cc957650d5360353c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:674fcb2579150a25c900fa3b56952db26fb5a53e749c556cc957650d5360353c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:1a85d8949d48144663c7d73004b0725ab64289c214cc059b89239e36bb6f5737_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:1a85d8949d48144663c7d73004b0725ab64289c214cc059b89239e36bb6f5737_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:1a85d8949d48144663c7d73004b0725ab64289c214cc059b89239e36bb6f5737_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:1a85d8949d48144663c7d73004b0725ab64289c214cc059b89239e36bb6f5737?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202403120138.p0.g932dc9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:cd0e11d2f239dcd6fed038e52ad60d173b1b965aab01ae43cded91e17a5f56af_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:cd0e11d2f239dcd6fed038e52ad60d173b1b965aab01ae43cded91e17a5f56af_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:cd0e11d2f239dcd6fed038e52ad60d173b1b965aab01ae43cded91e17a5f56af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:cd0e11d2f239dcd6fed038e52ad60d173b1b965aab01ae43cded91e17a5f56af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202403141809.p0.g8aecb84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:2d9d68553ee823affd888def87897a1bed84dda548fc56eec36a390312cc25ea_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:2d9d68553ee823affd888def87897a1bed84dda548fc56eec36a390312cc25ea_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:2d9d68553ee823affd888def87897a1bed84dda548fc56eec36a390312cc25ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:2d9d68553ee823affd888def87897a1bed84dda548fc56eec36a390312cc25ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202403191840.p0.geebff75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:4f3bcacc3b8254f2e0aeb72c28ef814d502683673de426a1cc2648cb5e57f256_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:4f3bcacc3b8254f2e0aeb72c28ef814d502683673de426a1cc2648cb5e57f256_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:4f3bcacc3b8254f2e0aeb72c28ef814d502683673de426a1cc2648cb5e57f256_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:4f3bcacc3b8254f2e0aeb72c28ef814d502683673de426a1cc2648cb5e57f256?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:3ad702eb822b1cde84bc1cff05678050d70376698f8e462caa749fe037e0ae78_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:3ad702eb822b1cde84bc1cff05678050d70376698f8e462caa749fe037e0ae78_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:3ad702eb822b1cde84bc1cff05678050d70376698f8e462caa749fe037e0ae78_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:3ad702eb822b1cde84bc1cff05678050d70376698f8e462caa749fe037e0ae78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:c19546990484ed47e2b0cd54fc51f4dc8a7430c6e3719455b1b1fca3a28b554a_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:c19546990484ed47e2b0cd54fc51f4dc8a7430c6e3719455b1b1fca3a28b554a_amd64",
                  "product_id": "openshift4/ose-installer@sha256:c19546990484ed47e2b0cd54fc51f4dc8a7430c6e3719455b1b1fca3a28b554a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:c19546990484ed47e2b0cd54fc51f4dc8a7430c6e3719455b1b1fca3a28b554a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403141809.p0.g315a448.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:3ac6d1654faa198195439e6b8fabe037a5fc14e803ceed463700d2d4fb7bb0a2_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:3ac6d1654faa198195439e6b8fabe037a5fc14e803ceed463700d2d4fb7bb0a2_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:3ac6d1654faa198195439e6b8fabe037a5fc14e803ceed463700d2d4fb7bb0a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:3ac6d1654faa198195439e6b8fabe037a5fc14e803ceed463700d2d4fb7bb0a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.15.0-202403141809.p0.g2c8c33d.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:b4e5d596785f09a1eb040ece189e0263648afe09e1c3cdc6ac7d2d1fa66ab306_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:b4e5d596785f09a1eb040ece189e0263648afe09e1c3cdc6ac7d2d1fa66ab306_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:b4e5d596785f09a1eb040ece189e0263648afe09e1c3cdc6ac7d2d1fa66ab306_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:b4e5d596785f09a1eb040ece189e0263648afe09e1c3cdc6ac7d2d1fa66ab306?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202403190408.p0.g8437f35.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:d8e4d4bcfdf6faae7b7bc03fca388bec401d57434a7ee141d5a1b2dc0159db31_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:d8e4d4bcfdf6faae7b7bc03fca388bec401d57434a7ee141d5a1b2dc0159db31_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:d8e4d4bcfdf6faae7b7bc03fca388bec401d57434a7ee141d5a1b2dc0159db31_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:d8e4d4bcfdf6faae7b7bc03fca388bec401d57434a7ee141d5a1b2dc0159db31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202403191840.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:72721605b5ad607331d2447cfebd1999fae67e3deb570b2dcdb589f37f308bc0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:72721605b5ad607331d2447cfebd1999fae67e3deb570b2dcdb589f37f308bc0_s390x",
                  "product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:72721605b5ad607331d2447cfebd1999fae67e3deb570b2dcdb589f37f308bc0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:72721605b5ad607331d2447cfebd1999fae67e3deb570b2dcdb589f37f308bc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.15.0-202403141809.p0.gf41dbd3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8992789534dffccf7bf776d0a9ffab58350a6bcd86b37bc562a4b32cc195f801_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8992789534dffccf7bf776d0a9ffab58350a6bcd86b37bc562a4b32cc195f801_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8992789534dffccf7bf776d0a9ffab58350a6bcd86b37bc562a4b32cc195f801_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:8992789534dffccf7bf776d0a9ffab58350a6bcd86b37bc562a4b32cc195f801?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.15.0-202403191840.p0.g948f093.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:d66e5999b9932fb0b6daffb6e60b663ff405f87e268d823bec6e48b4076eba4b_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:d66e5999b9932fb0b6daffb6e60b663ff405f87e268d823bec6e48b4076eba4b_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:d66e5999b9932fb0b6daffb6e60b663ff405f87e268d823bec6e48b4076eba4b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:d66e5999b9932fb0b6daffb6e60b663ff405f87e268d823bec6e48b4076eba4b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=latest"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:6cc8aa56ae9e39605c6e34884a139fca84d7da62e9da961ca21bce0c746d2b83_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:6cc8aa56ae9e39605c6e34884a139fca84d7da62e9da961ca21bce0c746d2b83_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:6cc8aa56ae9e39605c6e34884a139fca84d7da62e9da961ca21bce0c746d2b83_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:6cc8aa56ae9e39605c6e34884a139fca84d7da62e9da961ca21bce0c746d2b83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202403141809.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel9@sha256:34dc122bd3349f57fa03523a492487e00dc0d7065c5cf0c76f8a9653b6008270_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel9@sha256:34dc122bd3349f57fa03523a492487e00dc0d7065c5cf0c76f8a9653b6008270_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:34dc122bd3349f57fa03523a492487e00dc0d7065c5cf0c76f8a9653b6008270_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:34dc122bd3349f57fa03523a492487e00dc0d7065c5cf0c76f8a9653b6008270?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.15.0-202403220516.p0.g9621d8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:5006d0c6b3c7bcca8b019b64abab0bb914b84311ae24163098e398fdb229afab_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:5006d0c6b3c7bcca8b019b64abab0bb914b84311ae24163098e398fdb229afab_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:5006d0c6b3c7bcca8b019b64abab0bb914b84311ae24163098e398fdb229afab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:5006d0c6b3c7bcca8b019b64abab0bb914b84311ae24163098e398fdb229afab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202403191840.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:3e451a920d684a44ddc2c612809697e1143746f8dc48089828919ba7e43898d0_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:3e451a920d684a44ddc2c612809697e1143746f8dc48089828919ba7e43898d0_s390x",
                  "product_id": "openshift4/ose-console@sha256:3e451a920d684a44ddc2c612809697e1143746f8dc48089828919ba7e43898d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:3e451a920d684a44ddc2c612809697e1143746f8dc48089828919ba7e43898d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202403190408.p0.g8a4b684.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:bce1c18874270d3c90b70bf8f3ef4fbb9e97239dcf1df07c05047f5a9c5ae38f_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:bce1c18874270d3c90b70bf8f3ef4fbb9e97239dcf1df07c05047f5a9c5ae38f_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:bce1c18874270d3c90b70bf8f3ef4fbb9e97239dcf1df07c05047f5a9c5ae38f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:bce1c18874270d3c90b70bf8f3ef4fbb9e97239dcf1df07c05047f5a9c5ae38f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202403190408.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:de358f2e9bc6d5b6dd9db6620502231ace9cc2e9a1a40bf25e2a0207b0f67b09_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:de358f2e9bc6d5b6dd9db6620502231ace9cc2e9a1a40bf25e2a0207b0f67b09_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:de358f2e9bc6d5b6dd9db6620502231ace9cc2e9a1a40bf25e2a0207b0f67b09_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:de358f2e9bc6d5b6dd9db6620502231ace9cc2e9a1a40bf25e2a0207b0f67b09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202403190408.p0.gf1b5f6c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:2ecee3aa785bac4e798d128032860b3b3dc597fcdd1b800fa20d7213c1ea13c0_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:2ecee3aa785bac4e798d128032860b3b3dc597fcdd1b800fa20d7213c1ea13c0_s390x",
                  "product_id": "openshift4/ose-tests@sha256:2ecee3aa785bac4e798d128032860b3b3dc597fcdd1b800fa20d7213c1ea13c0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:2ecee3aa785bac4e798d128032860b3b3dc597fcdd1b800fa20d7213c1ea13c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202403190408.p0.gf4b2b24.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:80aad5bb00f4843201d26b637dc7a179405d437fdf82045b65a84d5e9968520a_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:80aad5bb00f4843201d26b637dc7a179405d437fdf82045b65a84d5e9968520a_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:80aad5bb00f4843201d26b637dc7a179405d437fdf82045b65a84d5e9968520a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:80aad5bb00f4843201d26b637dc7a179405d437fdf82045b65a84d5e9968520a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.15.0-202403111911.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c_s390x",
                  "product_id": "openshift4/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.15.0-202403111911.p0.g59aa935.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:57fc901b72efe536b414c268be065aabec37e1634d0da142d2691eb4ee83aa6c_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:57fc901b72efe536b414c268be065aabec37e1634d0da142d2691eb4ee83aa6c_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:57fc901b72efe536b414c268be065aabec37e1634d0da142d2691eb4ee83aa6c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:57fc901b72efe536b414c268be065aabec37e1634d0da142d2691eb4ee83aa6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202403190408.p0.gd60e80f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0949ae468de89dc87d156d5d5269501c8732c730f5b77dafdc17631cd28f51a6_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0949ae468de89dc87d156d5d5269501c8732c730f5b77dafdc17631cd28f51a6_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0949ae468de89dc87d156d5d5269501c8732c730f5b77dafdc17631cd28f51a6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:0949ae468de89dc87d156d5d5269501c8732c730f5b77dafdc17631cd28f51a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202403191840.p0.gb0beda7.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c394527582bbe8386c02284074b1bdbb4803d031b13255dcbb4973b9128b4417_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c394527582bbe8386c02284074b1bdbb4803d031b13255dcbb4973b9128b4417_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c394527582bbe8386c02284074b1bdbb4803d031b13255dcbb4973b9128b4417_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c394527582bbe8386c02284074b1bdbb4803d031b13255dcbb4973b9128b4417?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:f6f4a0a71956df7401ab74da5d0fe0a0f4cde2f569ccf203fdd6ecfbec86705d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:f6f4a0a71956df7401ab74da5d0fe0a0f4cde2f569ccf203fdd6ecfbec86705d_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:f6f4a0a71956df7401ab74da5d0fe0a0f4cde2f569ccf203fdd6ecfbec86705d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:f6f4a0a71956df7401ab74da5d0fe0a0f4cde2f569ccf203fdd6ecfbec86705d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202403120138.p0.g932dc9b.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:c330ed026d0c52e6f277ec1969e61d1d79b7349c2bdb1fe064d167d7d3afeec1_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:c330ed026d0c52e6f277ec1969e61d1d79b7349c2bdb1fe064d167d7d3afeec1_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:c330ed026d0c52e6f277ec1969e61d1d79b7349c2bdb1fe064d167d7d3afeec1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:c330ed026d0c52e6f277ec1969e61d1d79b7349c2bdb1fe064d167d7d3afeec1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.15.0-202403141809.p0.g8aecb84.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:dba7243d4693701bdff3a7d8957a228003c7a09f02f637296aaa82ebcfc9c4da_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:dba7243d4693701bdff3a7d8957a228003c7a09f02f637296aaa82ebcfc9c4da_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:dba7243d4693701bdff3a7d8957a228003c7a09f02f637296aaa82ebcfc9c4da_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:dba7243d4693701bdff3a7d8957a228003c7a09f02f637296aaa82ebcfc9c4da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202403191840.p0.geebff75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:a3aae751fbf38cbc4ea468bb71e73eef45b0de6d4907b0c32ca320eedbacbfc4_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:a3aae751fbf38cbc4ea468bb71e73eef45b0de6d4907b0c32ca320eedbacbfc4_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:a3aae751fbf38cbc4ea468bb71e73eef45b0de6d4907b0c32ca320eedbacbfc4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:a3aae751fbf38cbc4ea468bb71e73eef45b0de6d4907b0c32ca320eedbacbfc4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:8f6350afec72c5f266f9702c1f393077e4c01c8bc6059c813786e60d8104adff_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:8f6350afec72c5f266f9702c1f393077e4c01c8bc6059c813786e60d8104adff_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:8f6350afec72c5f266f9702c1f393077e4c01c8bc6059c813786e60d8104adff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:8f6350afec72c5f266f9702c1f393077e4c01c8bc6059c813786e60d8104adff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:50099c4cd194de67fda098076f2b5018dd628c81bf6005a24e6bd92830904b8b_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:50099c4cd194de67fda098076f2b5018dd628c81bf6005a24e6bd92830904b8b_s390x",
                  "product_id": "openshift4/ose-installer@sha256:50099c4cd194de67fda098076f2b5018dd628c81bf6005a24e6bd92830904b8b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:50099c4cd194de67fda098076f2b5018dd628c81bf6005a24e6bd92830904b8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202403190408.p0.g4edfd0e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202403141809.p0.g315a448.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:78164150ebb1c14d8f353512461debc3bf81ad5829f5aab682c4eca91a7ce1fc_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:78164150ebb1c14d8f353512461debc3bf81ad5829f5aab682c4eca91a7ce1fc_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:78164150ebb1c14d8f353512461debc3bf81ad5829f5aab682c4eca91a7ce1fc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:78164150ebb1c14d8f353512461debc3bf81ad5829f5aab682c4eca91a7ce1fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202403190408.p0.g8437f35.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:bddac07e9909e1f6e05439fe4f8ec6a58219a34c5bc5a31338da96d47e7009a2_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:bddac07e9909e1f6e05439fe4f8ec6a58219a34c5bc5a31338da96d47e7009a2_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:bddac07e9909e1f6e05439fe4f8ec6a58219a34c5bc5a31338da96d47e7009a2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:bddac07e9909e1f6e05439fe4f8ec6a58219a34c5bc5a31338da96d47e7009a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202403191840.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0c4bd4d0c7ffbd47698be6945cfb5f050a6f85538935bfaf43a9f24afff7856e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0c4bd4d0c7ffbd47698be6945cfb5f050a6f85538935bfaf43a9f24afff7856e_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0c4bd4d0c7ffbd47698be6945cfb5f050a6f85538935bfaf43a9f24afff7856e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:57fc901b72efe536b414c268be065aabec37e1634d0da142d2691eb4ee83aa6c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:57fc901b72efe536b414c268be065aabec37e1634d0da142d2691eb4ee83aa6c_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:57fc901b72efe536b414c268be065aabec37e1634d0da142d2691eb4ee83aa6c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a39ae848a1b90c5ee139077468722a90c9c2fa528ecd370490cb937474cafa3b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:a39ae848a1b90c5ee139077468722a90c9c2fa528ecd370490cb937474cafa3b_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:a39ae848a1b90c5ee139077468722a90c9c2fa528ecd370490cb937474cafa3b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c5052e0e7fc81a160a911d3f2b73035790dda207873a6103f3b753406edd6824_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c5052e0e7fc81a160a911d3f2b73035790dda207873a6103f3b753406edd6824_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c5052e0e7fc81a160a911d3f2b73035790dda207873a6103f3b753406edd6824_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:449f9bd8242b49486ac25b27d114a6250739036b0ddbdda192466b05726ac325_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:449f9bd8242b49486ac25b27d114a6250739036b0ddbdda192466b05726ac325_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:449f9bd8242b49486ac25b27d114a6250739036b0ddbdda192466b05726ac325_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:627b3e72ed3ffe82d1b7badbc3a325fc9306bf47824429c84324cd560cf3969e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:627b3e72ed3ffe82d1b7badbc3a325fc9306bf47824429c84324cd560cf3969e_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:627b3e72ed3ffe82d1b7badbc3a325fc9306bf47824429c84324cd560cf3969e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:674fcb2579150a25c900fa3b56952db26fb5a53e749c556cc957650d5360353c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:674fcb2579150a25c900fa3b56952db26fb5a53e749c556cc957650d5360353c_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:674fcb2579150a25c900fa3b56952db26fb5a53e749c556cc957650d5360353c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c394527582bbe8386c02284074b1bdbb4803d031b13255dcbb4973b9128b4417_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c394527582bbe8386c02284074b1bdbb4803d031b13255dcbb4973b9128b4417_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c394527582bbe8386c02284074b1bdbb4803d031b13255dcbb4973b9128b4417_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:21f299914651b366b1d2adf7115da0bd13bcfcf4f81b6e5d090c24ae6931bdd5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:21f299914651b366b1d2adf7115da0bd13bcfcf4f81b6e5d090c24ae6931bdd5_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:21f299914651b366b1d2adf7115da0bd13bcfcf4f81b6e5d090c24ae6931bdd5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:3e451a920d684a44ddc2c612809697e1143746f8dc48089828919ba7e43898d0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3e451a920d684a44ddc2c612809697e1143746f8dc48089828919ba7e43898d0_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:3e451a920d684a44ddc2c612809697e1143746f8dc48089828919ba7e43898d0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:a6598d83f2d69a1a53d8352fc9facd019c83f925c6b512c82ac696e8ba6ed1ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:a6598d83f2d69a1a53d8352fc9facd019c83f925c6b512c82ac696e8ba6ed1ef_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:a6598d83f2d69a1a53d8352fc9facd019c83f925c6b512c82ac696e8ba6ed1ef_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:b876bdce6dd26717a33dd1df70a90274df88a2d3725519045e9fb5d314ecf6b3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b876bdce6dd26717a33dd1df70a90274df88a2d3725519045e9fb5d314ecf6b3_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:b876bdce6dd26717a33dd1df70a90274df88a2d3725519045e9fb5d314ecf6b3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:09afdea429d880195fe2301f9a80b742266d867711eb728cf42e371092b98085_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:09afdea429d880195fe2301f9a80b742266d867711eb728cf42e371092b98085_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:09afdea429d880195fe2301f9a80b742266d867711eb728cf42e371092b98085_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:5006d0c6b3c7bcca8b019b64abab0bb914b84311ae24163098e398fdb229afab_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5006d0c6b3c7bcca8b019b64abab0bb914b84311ae24163098e398fdb229afab_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:5006d0c6b3c7bcca8b019b64abab0bb914b84311ae24163098e398fdb229afab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:5b8bab63f05be316a65549dc82d1f09e4ee7517bfb7b7c02155585a027dc25ce_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5b8bab63f05be316a65549dc82d1f09e4ee7517bfb7b7c02155585a027dc25ce_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:5b8bab63f05be316a65549dc82d1f09e4ee7517bfb7b7c02155585a027dc25ce_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:6d3a7e2ad6999e1e8e5b0960b897eece9789b348023ca3c9b932e3ba168cb94d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6d3a7e2ad6999e1e8e5b0960b897eece9789b348023ca3c9b932e3ba168cb94d_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:6d3a7e2ad6999e1e8e5b0960b897eece9789b348023ca3c9b932e3ba168cb94d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:0d41dda47b8619fe46b3081f11fc456c907b1f58d1fcab02649b65456ce8dec9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0d41dda47b8619fe46b3081f11fc456c907b1f58d1fcab02649b65456ce8dec9_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:0d41dda47b8619fe46b3081f11fc456c907b1f58d1fcab02649b65456ce8dec9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:4f3bcacc3b8254f2e0aeb72c28ef814d502683673de426a1cc2648cb5e57f256_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4f3bcacc3b8254f2e0aeb72c28ef814d502683673de426a1cc2648cb5e57f256_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:4f3bcacc3b8254f2e0aeb72c28ef814d502683673de426a1cc2648cb5e57f256_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:5af5d45396edad766fe64f5c08757240bd858a37e3aa040b5bcc921244c94967_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5af5d45396edad766fe64f5c08757240bd858a37e3aa040b5bcc921244c94967_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:5af5d45396edad766fe64f5c08757240bd858a37e3aa040b5bcc921244c94967_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:a3aae751fbf38cbc4ea468bb71e73eef45b0de6d4907b0c32ca320eedbacbfc4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a3aae751fbf38cbc4ea468bb71e73eef45b0de6d4907b0c32ca320eedbacbfc4_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:a3aae751fbf38cbc4ea468bb71e73eef45b0de6d4907b0c32ca320eedbacbfc4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:13439f49473ed4b4f4e4782493e17319006ba78655b2006f43516e12d81eaad1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:13439f49473ed4b4f4e4782493e17319006ba78655b2006f43516e12d81eaad1_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:13439f49473ed4b4f4e4782493e17319006ba78655b2006f43516e12d81eaad1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:3ad702eb822b1cde84bc1cff05678050d70376698f8e462caa749fe037e0ae78_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3ad702eb822b1cde84bc1cff05678050d70376698f8e462caa749fe037e0ae78_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:3ad702eb822b1cde84bc1cff05678050d70376698f8e462caa749fe037e0ae78_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:57b9e594a1fd6255fcefaa2d147ba7ed75b010e3ebfe69da340e832ab5fefdbc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:57b9e594a1fd6255fcefaa2d147ba7ed75b010e3ebfe69da340e832ab5fefdbc_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:57b9e594a1fd6255fcefaa2d147ba7ed75b010e3ebfe69da340e832ab5fefdbc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:8f6350afec72c5f266f9702c1f393077e4c01c8bc6059c813786e60d8104adff_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8f6350afec72c5f266f9702c1f393077e4c01c8bc6059c813786e60d8104adff_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:8f6350afec72c5f266f9702c1f393077e4c01c8bc6059c813786e60d8104adff_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:50099c4cd194de67fda098076f2b5018dd628c81bf6005a24e6bd92830904b8b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:50099c4cd194de67fda098076f2b5018dd628c81bf6005a24e6bd92830904b8b_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:50099c4cd194de67fda098076f2b5018dd628c81bf6005a24e6bd92830904b8b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:95afc925212fa6e5e94bf462c38139267948110c49e72ba488e58399f9dfdd6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:95afc925212fa6e5e94bf462c38139267948110c49e72ba488e58399f9dfdd6f_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:95afc925212fa6e5e94bf462c38139267948110c49e72ba488e58399f9dfdd6f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:c19546990484ed47e2b0cd54fc51f4dc8a7430c6e3719455b1b1fca3a28b554a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c19546990484ed47e2b0cd54fc51f4dc8a7430c6e3719455b1b1fca3a28b554a_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:c19546990484ed47e2b0cd54fc51f4dc8a7430c6e3719455b1b1fca3a28b554a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:d96156fb5385a0003119f475146d9506cdc4184d80ef72d14911070f81b56513_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d96156fb5385a0003119f475146d9506cdc4184d80ef72d14911070f81b56513_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:d96156fb5385a0003119f475146d9506cdc4184d80ef72d14911070f81b56513_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:5557bcbdb1e24e1e7e8dba078f792172d06c2d788337b6e61803438e5393c703_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5557bcbdb1e24e1e7e8dba078f792172d06c2d788337b6e61803438e5393c703_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:5557bcbdb1e24e1e7e8dba078f792172d06c2d788337b6e61803438e5393c703_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:78164150ebb1c14d8f353512461debc3bf81ad5829f5aab682c4eca91a7ce1fc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:78164150ebb1c14d8f353512461debc3bf81ad5829f5aab682c4eca91a7ce1fc_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:78164150ebb1c14d8f353512461debc3bf81ad5829f5aab682c4eca91a7ce1fc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:a3dd78df1d5d8f77ae8bcb991a73866a6229791d5e3988ca8058f9bb21a481c2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:a3dd78df1d5d8f77ae8bcb991a73866a6229791d5e3988ca8058f9bb21a481c2_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:a3dd78df1d5d8f77ae8bcb991a73866a6229791d5e3988ca8058f9bb21a481c2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:b4e5d596785f09a1eb040ece189e0263648afe09e1c3cdc6ac7d2d1fa66ab306_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:b4e5d596785f09a1eb040ece189e0263648afe09e1c3cdc6ac7d2d1fa66ab306_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:b4e5d596785f09a1eb040ece189e0263648afe09e1c3cdc6ac7d2d1fa66ab306_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:09f3066ad8b702f5d564cdf2341af8a5b2bc7feea33c5a73ecedc181d82c8528_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:09f3066ad8b702f5d564cdf2341af8a5b2bc7feea33c5a73ecedc181d82c8528_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:09f3066ad8b702f5d564cdf2341af8a5b2bc7feea33c5a73ecedc181d82c8528_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:1b9629d40f5b9defee117e7178cf7720ea4e1870df903d6142da5f4690700144_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:1b9629d40f5b9defee117e7178cf7720ea4e1870df903d6142da5f4690700144_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:1b9629d40f5b9defee117e7178cf7720ea4e1870df903d6142da5f4690700144_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:bddac07e9909e1f6e05439fe4f8ec6a58219a34c5bc5a31338da96d47e7009a2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:bddac07e9909e1f6e05439fe4f8ec6a58219a34c5bc5a31338da96d47e7009a2_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:bddac07e9909e1f6e05439fe4f8ec6a58219a34c5bc5a31338da96d47e7009a2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:d8e4d4bcfdf6faae7b7bc03fca388bec401d57434a7ee141d5a1b2dc0159db31_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:d8e4d4bcfdf6faae7b7bc03fca388bec401d57434a7ee141d5a1b2dc0159db31_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:d8e4d4bcfdf6faae7b7bc03fca388bec401d57434a7ee141d5a1b2dc0159db31_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:6cc8aa56ae9e39605c6e34884a139fca84d7da62e9da961ca21bce0c746d2b83_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6cc8aa56ae9e39605c6e34884a139fca84d7da62e9da961ca21bce0c746d2b83_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:6cc8aa56ae9e39605c6e34884a139fca84d7da62e9da961ca21bce0c746d2b83_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:d5ac9d15c683a1533c8d4aaab0c7fcd749b15edbc194ea8498e3ae6a0caf1c6a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d5ac9d15c683a1533c8d4aaab0c7fcd749b15edbc194ea8498e3ae6a0caf1c6a_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:d5ac9d15c683a1533c8d4aaab0c7fcd749b15edbc194ea8498e3ae6a0caf1c6a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:e6799cc104978075239eae8611d38038450c32de5bfe38d3928e4b165e984c90_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:e6799cc104978075239eae8611d38038450c32de5bfe38d3928e4b165e984c90_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:e6799cc104978075239eae8611d38038450c32de5bfe38d3928e4b165e984c90_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:f3acaba99d001f6219447ddf1aa841beb794e99d4eab801b73c0eee09d9c4a47_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f3acaba99d001f6219447ddf1aa841beb794e99d4eab801b73c0eee09d9c4a47_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:f3acaba99d001f6219447ddf1aa841beb794e99d4eab801b73c0eee09d9c4a47_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:2ecee3aa785bac4e798d128032860b3b3dc597fcdd1b800fa20d7213c1ea13c0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:2ecee3aa785bac4e798d128032860b3b3dc597fcdd1b800fa20d7213c1ea13c0_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:2ecee3aa785bac4e798d128032860b3b3dc597fcdd1b800fa20d7213c1ea13c0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:32fe8ddb02971bd077a06a59916339dee6ba70c94e63c1fe4acc60fc1760c22e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:32fe8ddb02971bd077a06a59916339dee6ba70c94e63c1fe4acc60fc1760c22e_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:32fe8ddb02971bd077a06a59916339dee6ba70c94e63c1fe4acc60fc1760c22e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:7c2d017386dec39c54c795afcf2ada84da58865d95e388723a3395a9163b242a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7c2d017386dec39c54c795afcf2ada84da58865d95e388723a3395a9163b242a_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:7c2d017386dec39c54c795afcf2ada84da58865d95e388723a3395a9163b242a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:d37abbd13f0d0be0f631ce2eee47e80dbc55c59c2e5826fa57069b32363c71f4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d37abbd13f0d0be0f631ce2eee47e80dbc55c59c2e5826fa57069b32363c71f4_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:d37abbd13f0d0be0f631ce2eee47e80dbc55c59c2e5826fa57069b32363c71f4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:29e61ef973163f33b333d522ab8c95ea82e941926bcc889b9a971f66866ab77d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:29e61ef973163f33b333d522ab8c95ea82e941926bcc889b9a971f66866ab77d_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:29e61ef973163f33b333d522ab8c95ea82e941926bcc889b9a971f66866ab77d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:787e45877f231df2a14be13f3f41739f8f702ebaef2da2ec21c7cc7a15626514_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:787e45877f231df2a14be13f3f41739f8f702ebaef2da2ec21c7cc7a15626514_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:787e45877f231df2a14be13f3f41739f8f702ebaef2da2ec21c7cc7a15626514_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:abbff60a77f7ac2276dbeef33fb46ed32c9b9eb1c5813260c6383605bed76a08_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:abbff60a77f7ac2276dbeef33fb46ed32c9b9eb1c5813260c6383605bed76a08_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:abbff60a77f7ac2276dbeef33fb46ed32c9b9eb1c5813260c6383605bed76a08_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:d66e5999b9932fb0b6daffb6e60b663ff405f87e268d823bec6e48b4076eba4b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d66e5999b9932fb0b6daffb6e60b663ff405f87e268d823bec6e48b4076eba4b_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:d66e5999b9932fb0b6daffb6e60b663ff405f87e268d823bec6e48b4076eba4b_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:34dc122bd3349f57fa03523a492487e00dc0d7065c5cf0c76f8a9653b6008270_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:34dc122bd3349f57fa03523a492487e00dc0d7065c5cf0c76f8a9653b6008270_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:34dc122bd3349f57fa03523a492487e00dc0d7065c5cf0c76f8a9653b6008270_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:4dddbcc8cd51564814f3a8a5f7c05a8e3b0c159d0aeddcad31721d0760fddfb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:4dddbcc8cd51564814f3a8a5f7c05a8e3b0c159d0aeddcad31721d0760fddfb6_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:4dddbcc8cd51564814f3a8a5f7c05a8e3b0c159d0aeddcad31721d0760fddfb6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:b98e809102d070597a03973d6acef0b578466ca0005adc39141bfc664e0b2004_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b98e809102d070597a03973d6acef0b578466ca0005adc39141bfc664e0b2004_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:b98e809102d070597a03973d6acef0b578466ca0005adc39141bfc664e0b2004_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel9@sha256:d721073a7f5bee15cb5b265804d1070bdc9e3d7edc7196c0c2958f2fbe975ccb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:d721073a7f5bee15cb5b265804d1070bdc9e3d7edc7196c0c2958f2fbe975ccb_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:d721073a7f5bee15cb5b265804d1070bdc9e3d7edc7196c0c2958f2fbe975ccb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0949ae468de89dc87d156d5d5269501c8732c730f5b77dafdc17631cd28f51a6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0949ae468de89dc87d156d5d5269501c8732c730f5b77dafdc17631cd28f51a6_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0949ae468de89dc87d156d5d5269501c8732c730f5b77dafdc17631cd28f51a6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a1edd910f5021cbc3729237b161429c3c318a24de53455f0e7dfe1fa0cfdf658_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a1edd910f5021cbc3729237b161429c3c318a24de53455f0e7dfe1fa0cfdf658_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:a1edd910f5021cbc3729237b161429c3c318a24de53455f0e7dfe1fa0cfdf658_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b5e2f96fb61711ec80fcb4c513a107d506e0ed54aef3b11746be008a9619d1d6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b5e2f96fb61711ec80fcb4c513a107d506e0ed54aef3b11746be008a9619d1d6_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b5e2f96fb61711ec80fcb4c513a107d506e0ed54aef3b11746be008a9619d1d6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b60ae11fde611dc6b8038a61bc23e36d3cf7eb5b4ab9a9eedeefdd528e71e613_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b60ae11fde611dc6b8038a61bc23e36d3cf7eb5b4ab9a9eedeefdd528e71e613_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b60ae11fde611dc6b8038a61bc23e36d3cf7eb5b4ab9a9eedeefdd528e71e613_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:1a85d8949d48144663c7d73004b0725ab64289c214cc059b89239e36bb6f5737_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1a85d8949d48144663c7d73004b0725ab64289c214cc059b89239e36bb6f5737_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:1a85d8949d48144663c7d73004b0725ab64289c214cc059b89239e36bb6f5737_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:b927664c57f64a6f0c45d48b6914af01ec24b4fe6d3aff3f88f3a2231d1cad2c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b927664c57f64a6f0c45d48b6914af01ec24b4fe6d3aff3f88f3a2231d1cad2c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:b927664c57f64a6f0c45d48b6914af01ec24b4fe6d3aff3f88f3a2231d1cad2c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:d9ece0b6aabc912ee4c467d260e8813f30b30f5e9b5464529f23a4bc150992a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d9ece0b6aabc912ee4c467d260e8813f30b30f5e9b5464529f23a4bc150992a0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:d9ece0b6aabc912ee4c467d260e8813f30b30f5e9b5464529f23a4bc150992a0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:f6f4a0a71956df7401ab74da5d0fe0a0f4cde2f569ccf203fdd6ecfbec86705d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f6f4a0a71956df7401ab74da5d0fe0a0f4cde2f569ccf203fdd6ecfbec86705d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:f6f4a0a71956df7401ab74da5d0fe0a0f4cde2f569ccf203fdd6ecfbec86705d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:4dac13c65035681a1e77687c817f960260cd42c91b9f78643c5f60f05c40899f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:4dac13c65035681a1e77687c817f960260cd42c91b9f78643c5f60f05c40899f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:4dac13c65035681a1e77687c817f960260cd42c91b9f78643c5f60f05c40899f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:72721605b5ad607331d2447cfebd1999fae67e3deb570b2dcdb589f37f308bc0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:72721605b5ad607331d2447cfebd1999fae67e3deb570b2dcdb589f37f308bc0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:72721605b5ad607331d2447cfebd1999fae67e3deb570b2dcdb589f37f308bc0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:e90d012e580e2843ea1f93bc8e2ecc4559a784cf45af5b7bf57bc73295ba458a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e90d012e580e2843ea1f93bc8e2ecc4559a784cf45af5b7bf57bc73295ba458a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:e90d012e580e2843ea1f93bc8e2ecc4559a784cf45af5b7bf57bc73295ba458a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-rhel9-operator@sha256:f2d79e98edbf5c0211935fdfd415cf249323d970c3f55adad7137a7918160b15_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:f2d79e98edbf5c0211935fdfd415cf249323d970c3f55adad7137a7918160b15_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:f2d79e98edbf5c0211935fdfd415cf249323d970c3f55adad7137a7918160b15_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f0620930e5dcd4231f2e8a78eb99faae1d79974a877258b2bdff79f7b38f441_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f0620930e5dcd4231f2e8a78eb99faae1d79974a877258b2bdff79f7b38f441_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f0620930e5dcd4231f2e8a78eb99faae1d79974a877258b2bdff79f7b38f441_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:751e6c440aa4e5effd9e4df3d03a72ad084f1cf81c1625e6a3014621e860d29b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:751e6c440aa4e5effd9e4df3d03a72ad084f1cf81c1625e6a3014621e860d29b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:751e6c440aa4e5effd9e4df3d03a72ad084f1cf81c1625e6a3014621e860d29b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8992789534dffccf7bf776d0a9ffab58350a6bcd86b37bc562a4b32cc195f801_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8992789534dffccf7bf776d0a9ffab58350a6bcd86b37bc562a4b32cc195f801_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8992789534dffccf7bf776d0a9ffab58350a6bcd86b37bc562a4b32cc195f801_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7e5ed01e1b823219f88bdece8314d102f8b5929b35d789a29e61d88de035280_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7e5ed01e1b823219f88bdece8314d102f8b5929b35d789a29e61d88de035280_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7e5ed01e1b823219f88bdece8314d102f8b5929b35d789a29e61d88de035280_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:74de460c57c9a2374b78f8da22ef5ca402481295a82a4d4848d2de4d97cd8af9_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:74de460c57c9a2374b78f8da22ef5ca402481295a82a4d4848d2de4d97cd8af9_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:74de460c57c9a2374b78f8da22ef5ca402481295a82a4d4848d2de4d97cd8af9_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:c330ed026d0c52e6f277ec1969e61d1d79b7349c2bdb1fe064d167d7d3afeec1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c330ed026d0c52e6f277ec1969e61d1d79b7349c2bdb1fe064d167d7d3afeec1_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:c330ed026d0c52e6f277ec1969e61d1d79b7349c2bdb1fe064d167d7d3afeec1_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:cd0e11d2f239dcd6fed038e52ad60d173b1b965aab01ae43cded91e17a5f56af_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd0e11d2f239dcd6fed038e52ad60d173b1b965aab01ae43cded91e17a5f56af_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:cd0e11d2f239dcd6fed038e52ad60d173b1b965aab01ae43cded91e17a5f56af_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:ed10e489236a936a15d6e74a7f77bdf000ad27bd1b453b10c2efc5b106dda673_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:ed10e489236a936a15d6e74a7f77bdf000ad27bd1b453b10c2efc5b106dda673_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:ed10e489236a936a15d6e74a7f77bdf000ad27bd1b453b10c2efc5b106dda673_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:2bd5b85e81d6d8f0750437f0f8a18ead1a38f5c02d121e8c93402aceace951c4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2bd5b85e81d6d8f0750437f0f8a18ead1a38f5c02d121e8c93402aceace951c4_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:2bd5b85e81d6d8f0750437f0f8a18ead1a38f5c02d121e8c93402aceace951c4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:6ccc90c63ea969983d2c3657453a2eb0234f324feb066a614af001b44c4b826d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6ccc90c63ea969983d2c3657453a2eb0234f324feb066a614af001b44c4b826d_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:6ccc90c63ea969983d2c3657453a2eb0234f324feb066a614af001b44c4b826d_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:bce1c18874270d3c90b70bf8f3ef4fbb9e97239dcf1df07c05047f5a9c5ae38f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:bce1c18874270d3c90b70bf8f3ef4fbb9e97239dcf1df07c05047f5a9c5ae38f_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:bce1c18874270d3c90b70bf8f3ef4fbb9e97239dcf1df07c05047f5a9c5ae38f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:ee98c044648631154f415a23ddc45870444cd7acdda82688aabd143ca7a15cb7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ee98c044648631154f415a23ddc45870444cd7acdda82688aabd143ca7a15cb7_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:ee98c044648631154f415a23ddc45870444cd7acdda82688aabd143ca7a15cb7_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:2d9d68553ee823affd888def87897a1bed84dda548fc56eec36a390312cc25ea_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d9d68553ee823affd888def87897a1bed84dda548fc56eec36a390312cc25ea_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:2d9d68553ee823affd888def87897a1bed84dda548fc56eec36a390312cc25ea_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:63bdd2c113544f558ddbe465fba5b71aad4b2781e6f0a65805386c4a6fd12979_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:63bdd2c113544f558ddbe465fba5b71aad4b2781e6f0a65805386c4a6fd12979_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:63bdd2c113544f558ddbe465fba5b71aad4b2781e6f0a65805386c4a6fd12979_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:7c527b7a167e4dfd99dfee9a7a5134125ee9e46b8c074e714e683f4c81555d07_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:7c527b7a167e4dfd99dfee9a7a5134125ee9e46b8c074e714e683f4c81555d07_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:7c527b7a167e4dfd99dfee9a7a5134125ee9e46b8c074e714e683f4c81555d07_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:dba7243d4693701bdff3a7d8957a228003c7a09f02f637296aaa82ebcfc9c4da_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:dba7243d4693701bdff3a7d8957a228003c7a09f02f637296aaa82ebcfc9c4da_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:dba7243d4693701bdff3a7d8957a228003c7a09f02f637296aaa82ebcfc9c4da_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d3db65109b72147d830e9d7092de2ea08a67357a42c6fecb005447ea1805e60_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d3db65109b72147d830e9d7092de2ea08a67357a42c6fecb005447ea1805e60_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d3db65109b72147d830e9d7092de2ea08a67357a42c6fecb005447ea1805e60_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fb0d8a6de794cb170780db1c3477951305e218aec56dbf8e6a09d54f4cbb346e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fb0d8a6de794cb170780db1c3477951305e218aec56dbf8e6a09d54f4cbb346e_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fb0d8a6de794cb170780db1c3477951305e218aec56dbf8e6a09d54f4cbb346e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:210dd866002bb0a2a14fcb0d217e0ffebb819ba8d90d41e951c604e09aeb8cb8_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:210dd866002bb0a2a14fcb0d217e0ffebb819ba8d90d41e951c604e09aeb8cb8_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:210dd866002bb0a2a14fcb0d217e0ffebb819ba8d90d41e951c604e09aeb8cb8_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:3ac6d1654faa198195439e6b8fabe037a5fc14e803ceed463700d2d4fb7bb0a2_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:3ac6d1654faa198195439e6b8fabe037a5fc14e803ceed463700d2d4fb7bb0a2_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:3ac6d1654faa198195439e6b8fabe037a5fc14e803ceed463700d2d4fb7bb0a2_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:46f322afa57bde46e731cd5f7b8335a497e66d447a9388355c3fb7e30ae6fea5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:46f322afa57bde46e731cd5f7b8335a497e66d447a9388355c3fb7e30ae6fea5_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:46f322afa57bde46e731cd5f7b8335a497e66d447a9388355c3fb7e30ae6fea5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:50715c2f0131aab0ffdd3f31ad7357fd1239ce25f5061fc48c99b463a9369091_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:50715c2f0131aab0ffdd3f31ad7357fd1239ce25f5061fc48c99b463a9369091_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:50715c2f0131aab0ffdd3f31ad7357fd1239ce25f5061fc48c99b463a9369091_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:80aad5bb00f4843201d26b637dc7a179405d437fdf82045b65a84d5e9968520a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:80aad5bb00f4843201d26b637dc7a179405d437fdf82045b65a84d5e9968520a_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:80aad5bb00f4843201d26b637dc7a179405d437fdf82045b65a84d5e9968520a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:83a4fd2adf166b2b3a1700de6fcb9ba32a6dba7ed7655057e68ae65501e488eb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:83a4fd2adf166b2b3a1700de6fcb9ba32a6dba7ed7655057e68ae65501e488eb_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:83a4fd2adf166b2b3a1700de6fcb9ba32a6dba7ed7655057e68ae65501e488eb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:0bbe0ca7201e2716788c995d2bb89a2ed4b9bd6fbabf549f3452b1f0f638d6d3_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:0bbe0ca7201e2716788c995d2bb89a2ed4b9bd6fbabf549f3452b1f0f638d6d3_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:0bbe0ca7201e2716788c995d2bb89a2ed4b9bd6fbabf549f3452b1f0f638d6d3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:249dddcca4b416fabee98e425f75ccf4f3dda48822b1259c3ad6862bc3701476_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:249dddcca4b416fabee98e425f75ccf4f3dda48822b1259c3ad6862bc3701476_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:249dddcca4b416fabee98e425f75ccf4f3dda48822b1259c3ad6862bc3701476_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:5b5c349f4989b6e7ae086746ead9129c48af054facce65d287fccb4daafd644e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5b5c349f4989b6e7ae086746ead9129c48af054facce65d287fccb4daafd644e_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:5b5c349f4989b6e7ae086746ead9129c48af054facce65d287fccb4daafd644e_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:de358f2e9bc6d5b6dd9db6620502231ace9cc2e9a1a40bf25e2a0207b0f67b09_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de358f2e9bc6d5b6dd9db6620502231ace9cc2e9a1a40bf25e2a0207b0f67b09_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:de358f2e9bc6d5b6dd9db6620502231ace9cc2e9a1a40bf25e2a0207b0f67b09_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0c4bd4d0c7ffbd47698be6945cfb5f050a6f85538935bfaf43a9f24afff7856e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:57fc901b72efe536b414c268be065aabec37e1634d0da142d2691eb4ee83aa6c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:a39ae848a1b90c5ee139077468722a90c9c2fa528ecd370490cb937474cafa3b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c5052e0e7fc81a160a911d3f2b73035790dda207873a6103f3b753406edd6824_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:449f9bd8242b49486ac25b27d114a6250739036b0ddbdda192466b05726ac325_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:627b3e72ed3ffe82d1b7badbc3a325fc9306bf47824429c84324cd560cf3969e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:674fcb2579150a25c900fa3b56952db26fb5a53e749c556cc957650d5360353c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c394527582bbe8386c02284074b1bdbb4803d031b13255dcbb4973b9128b4417_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:21f299914651b366b1d2adf7115da0bd13bcfcf4f81b6e5d090c24ae6931bdd5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3e451a920d684a44ddc2c612809697e1143746f8dc48089828919ba7e43898d0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:a6598d83f2d69a1a53d8352fc9facd019c83f925c6b512c82ac696e8ba6ed1ef_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b876bdce6dd26717a33dd1df70a90274df88a2d3725519045e9fb5d314ecf6b3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:09afdea429d880195fe2301f9a80b742266d867711eb728cf42e371092b98085_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5006d0c6b3c7bcca8b019b64abab0bb914b84311ae24163098e398fdb229afab_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5b8bab63f05be316a65549dc82d1f09e4ee7517bfb7b7c02155585a027dc25ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6d3a7e2ad6999e1e8e5b0960b897eece9789b348023ca3c9b932e3ba168cb94d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0d41dda47b8619fe46b3081f11fc456c907b1f58d1fcab02649b65456ce8dec9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4f3bcacc3b8254f2e0aeb72c28ef814d502683673de426a1cc2648cb5e57f256_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5af5d45396edad766fe64f5c08757240bd858a37e3aa040b5bcc921244c94967_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a3aae751fbf38cbc4ea468bb71e73eef45b0de6d4907b0c32ca320eedbacbfc4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:13439f49473ed4b4f4e4782493e17319006ba78655b2006f43516e12d81eaad1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3ad702eb822b1cde84bc1cff05678050d70376698f8e462caa749fe037e0ae78_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:57b9e594a1fd6255fcefaa2d147ba7ed75b010e3ebfe69da340e832ab5fefdbc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8f6350afec72c5f266f9702c1f393077e4c01c8bc6059c813786e60d8104adff_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:50099c4cd194de67fda098076f2b5018dd628c81bf6005a24e6bd92830904b8b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:95afc925212fa6e5e94bf462c38139267948110c49e72ba488e58399f9dfdd6f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c19546990484ed47e2b0cd54fc51f4dc8a7430c6e3719455b1b1fca3a28b554a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d96156fb5385a0003119f475146d9506cdc4184d80ef72d14911070f81b56513_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5557bcbdb1e24e1e7e8dba078f792172d06c2d788337b6e61803438e5393c703_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:78164150ebb1c14d8f353512461debc3bf81ad5829f5aab682c4eca91a7ce1fc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:a3dd78df1d5d8f77ae8bcb991a73866a6229791d5e3988ca8058f9bb21a481c2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:b4e5d596785f09a1eb040ece189e0263648afe09e1c3cdc6ac7d2d1fa66ab306_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:09f3066ad8b702f5d564cdf2341af8a5b2bc7feea33c5a73ecedc181d82c8528_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:1b9629d40f5b9defee117e7178cf7720ea4e1870df903d6142da5f4690700144_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:bddac07e9909e1f6e05439fe4f8ec6a58219a34c5bc5a31338da96d47e7009a2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:d8e4d4bcfdf6faae7b7bc03fca388bec401d57434a7ee141d5a1b2dc0159db31_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6cc8aa56ae9e39605c6e34884a139fca84d7da62e9da961ca21bce0c746d2b83_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d5ac9d15c683a1533c8d4aaab0c7fcd749b15edbc194ea8498e3ae6a0caf1c6a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:e6799cc104978075239eae8611d38038450c32de5bfe38d3928e4b165e984c90_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f3acaba99d001f6219447ddf1aa841beb794e99d4eab801b73c0eee09d9c4a47_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:2ecee3aa785bac4e798d128032860b3b3dc597fcdd1b800fa20d7213c1ea13c0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:32fe8ddb02971bd077a06a59916339dee6ba70c94e63c1fe4acc60fc1760c22e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7c2d017386dec39c54c795afcf2ada84da58865d95e388723a3395a9163b242a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d37abbd13f0d0be0f631ce2eee47e80dbc55c59c2e5826fa57069b32363c71f4_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:29e61ef973163f33b333d522ab8c95ea82e941926bcc889b9a971f66866ab77d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:787e45877f231df2a14be13f3f41739f8f702ebaef2da2ec21c7cc7a15626514_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:abbff60a77f7ac2276dbeef33fb46ed32c9b9eb1c5813260c6383605bed76a08_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d66e5999b9932fb0b6daffb6e60b663ff405f87e268d823bec6e48b4076eba4b_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:34dc122bd3349f57fa03523a492487e00dc0d7065c5cf0c76f8a9653b6008270_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:4dddbcc8cd51564814f3a8a5f7c05a8e3b0c159d0aeddcad31721d0760fddfb6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b98e809102d070597a03973d6acef0b578466ca0005adc39141bfc664e0b2004_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:d721073a7f5bee15cb5b265804d1070bdc9e3d7edc7196c0c2958f2fbe975ccb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0949ae468de89dc87d156d5d5269501c8732c730f5b77dafdc17631cd28f51a6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a1edd910f5021cbc3729237b161429c3c318a24de53455f0e7dfe1fa0cfdf658_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b5e2f96fb61711ec80fcb4c513a107d506e0ed54aef3b11746be008a9619d1d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b60ae11fde611dc6b8038a61bc23e36d3cf7eb5b4ab9a9eedeefdd528e71e613_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1a85d8949d48144663c7d73004b0725ab64289c214cc059b89239e36bb6f5737_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b927664c57f64a6f0c45d48b6914af01ec24b4fe6d3aff3f88f3a2231d1cad2c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d9ece0b6aabc912ee4c467d260e8813f30b30f5e9b5464529f23a4bc150992a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f6f4a0a71956df7401ab74da5d0fe0a0f4cde2f569ccf203fdd6ecfbec86705d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:4dac13c65035681a1e77687c817f960260cd42c91b9f78643c5f60f05c40899f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:72721605b5ad607331d2447cfebd1999fae67e3deb570b2dcdb589f37f308bc0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e90d012e580e2843ea1f93bc8e2ecc4559a784cf45af5b7bf57bc73295ba458a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:f2d79e98edbf5c0211935fdfd415cf249323d970c3f55adad7137a7918160b15_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f0620930e5dcd4231f2e8a78eb99faae1d79974a877258b2bdff79f7b38f441_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:751e6c440aa4e5effd9e4df3d03a72ad084f1cf81c1625e6a3014621e860d29b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8992789534dffccf7bf776d0a9ffab58350a6bcd86b37bc562a4b32cc195f801_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7e5ed01e1b823219f88bdece8314d102f8b5929b35d789a29e61d88de035280_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:74de460c57c9a2374b78f8da22ef5ca402481295a82a4d4848d2de4d97cd8af9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c330ed026d0c52e6f277ec1969e61d1d79b7349c2bdb1fe064d167d7d3afeec1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd0e11d2f239dcd6fed038e52ad60d173b1b965aab01ae43cded91e17a5f56af_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:ed10e489236a936a15d6e74a7f77bdf000ad27bd1b453b10c2efc5b106dda673_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2bd5b85e81d6d8f0750437f0f8a18ead1a38f5c02d121e8c93402aceace951c4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6ccc90c63ea969983d2c3657453a2eb0234f324feb066a614af001b44c4b826d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:bce1c18874270d3c90b70bf8f3ef4fbb9e97239dcf1df07c05047f5a9c5ae38f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ee98c044648631154f415a23ddc45870444cd7acdda82688aabd143ca7a15cb7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d9d68553ee823affd888def87897a1bed84dda548fc56eec36a390312cc25ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:63bdd2c113544f558ddbe465fba5b71aad4b2781e6f0a65805386c4a6fd12979_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:7c527b7a167e4dfd99dfee9a7a5134125ee9e46b8c074e714e683f4c81555d07_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:dba7243d4693701bdff3a7d8957a228003c7a09f02f637296aaa82ebcfc9c4da_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d3db65109b72147d830e9d7092de2ea08a67357a42c6fecb005447ea1805e60_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fb0d8a6de794cb170780db1c3477951305e218aec56dbf8e6a09d54f4cbb346e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:210dd866002bb0a2a14fcb0d217e0ffebb819ba8d90d41e951c604e09aeb8cb8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:3ac6d1654faa198195439e6b8fabe037a5fc14e803ceed463700d2d4fb7bb0a2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:46f322afa57bde46e731cd5f7b8335a497e66d447a9388355c3fb7e30ae6fea5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:50715c2f0131aab0ffdd3f31ad7357fd1239ce25f5061fc48c99b463a9369091_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:80aad5bb00f4843201d26b637dc7a179405d437fdf82045b65a84d5e9968520a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:83a4fd2adf166b2b3a1700de6fcb9ba32a6dba7ed7655057e68ae65501e488eb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:0bbe0ca7201e2716788c995d2bb89a2ed4b9bd6fbabf549f3452b1f0f638d6d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:249dddcca4b416fabee98e425f75ccf4f3dda48822b1259c3ad6862bc3701476_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5b5c349f4989b6e7ae086746ead9129c48af054facce65d287fccb4daafd644e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de358f2e9bc6d5b6dd9db6620502231ace9cc2e9a1a40bf25e2a0207b0f67b09_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0c4bd4d0c7ffbd47698be6945cfb5f050a6f85538935bfaf43a9f24afff7856e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:57fc901b72efe536b414c268be065aabec37e1634d0da142d2691eb4ee83aa6c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:a39ae848a1b90c5ee139077468722a90c9c2fa528ecd370490cb937474cafa3b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c5052e0e7fc81a160a911d3f2b73035790dda207873a6103f3b753406edd6824_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:449f9bd8242b49486ac25b27d114a6250739036b0ddbdda192466b05726ac325_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:627b3e72ed3ffe82d1b7badbc3a325fc9306bf47824429c84324cd560cf3969e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:674fcb2579150a25c900fa3b56952db26fb5a53e749c556cc957650d5360353c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c394527582bbe8386c02284074b1bdbb4803d031b13255dcbb4973b9128b4417_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:21f299914651b366b1d2adf7115da0bd13bcfcf4f81b6e5d090c24ae6931bdd5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3e451a920d684a44ddc2c612809697e1143746f8dc48089828919ba7e43898d0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:a6598d83f2d69a1a53d8352fc9facd019c83f925c6b512c82ac696e8ba6ed1ef_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b876bdce6dd26717a33dd1df70a90274df88a2d3725519045e9fb5d314ecf6b3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:09afdea429d880195fe2301f9a80b742266d867711eb728cf42e371092b98085_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5006d0c6b3c7bcca8b019b64abab0bb914b84311ae24163098e398fdb229afab_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5b8bab63f05be316a65549dc82d1f09e4ee7517bfb7b7c02155585a027dc25ce_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6d3a7e2ad6999e1e8e5b0960b897eece9789b348023ca3c9b932e3ba168cb94d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0d41dda47b8619fe46b3081f11fc456c907b1f58d1fcab02649b65456ce8dec9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4f3bcacc3b8254f2e0aeb72c28ef814d502683673de426a1cc2648cb5e57f256_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5af5d45396edad766fe64f5c08757240bd858a37e3aa040b5bcc921244c94967_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a3aae751fbf38cbc4ea468bb71e73eef45b0de6d4907b0c32ca320eedbacbfc4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:13439f49473ed4b4f4e4782493e17319006ba78655b2006f43516e12d81eaad1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3ad702eb822b1cde84bc1cff05678050d70376698f8e462caa749fe037e0ae78_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:57b9e594a1fd6255fcefaa2d147ba7ed75b010e3ebfe69da340e832ab5fefdbc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8f6350afec72c5f266f9702c1f393077e4c01c8bc6059c813786e60d8104adff_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:50099c4cd194de67fda098076f2b5018dd628c81bf6005a24e6bd92830904b8b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:95afc925212fa6e5e94bf462c38139267948110c49e72ba488e58399f9dfdd6f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c19546990484ed47e2b0cd54fc51f4dc8a7430c6e3719455b1b1fca3a28b554a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d96156fb5385a0003119f475146d9506cdc4184d80ef72d14911070f81b56513_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5557bcbdb1e24e1e7e8dba078f792172d06c2d788337b6e61803438e5393c703_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:78164150ebb1c14d8f353512461debc3bf81ad5829f5aab682c4eca91a7ce1fc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:a3dd78df1d5d8f77ae8bcb991a73866a6229791d5e3988ca8058f9bb21a481c2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:b4e5d596785f09a1eb040ece189e0263648afe09e1c3cdc6ac7d2d1fa66ab306_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:09f3066ad8b702f5d564cdf2341af8a5b2bc7feea33c5a73ecedc181d82c8528_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:1b9629d40f5b9defee117e7178cf7720ea4e1870df903d6142da5f4690700144_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:bddac07e9909e1f6e05439fe4f8ec6a58219a34c5bc5a31338da96d47e7009a2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:d8e4d4bcfdf6faae7b7bc03fca388bec401d57434a7ee141d5a1b2dc0159db31_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6cc8aa56ae9e39605c6e34884a139fca84d7da62e9da961ca21bce0c746d2b83_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d5ac9d15c683a1533c8d4aaab0c7fcd749b15edbc194ea8498e3ae6a0caf1c6a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:e6799cc104978075239eae8611d38038450c32de5bfe38d3928e4b165e984c90_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f3acaba99d001f6219447ddf1aa841beb794e99d4eab801b73c0eee09d9c4a47_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:2ecee3aa785bac4e798d128032860b3b3dc597fcdd1b800fa20d7213c1ea13c0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:32fe8ddb02971bd077a06a59916339dee6ba70c94e63c1fe4acc60fc1760c22e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7c2d017386dec39c54c795afcf2ada84da58865d95e388723a3395a9163b242a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d37abbd13f0d0be0f631ce2eee47e80dbc55c59c2e5826fa57069b32363c71f4_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:29e61ef973163f33b333d522ab8c95ea82e941926bcc889b9a971f66866ab77d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:787e45877f231df2a14be13f3f41739f8f702ebaef2da2ec21c7cc7a15626514_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:abbff60a77f7ac2276dbeef33fb46ed32c9b9eb1c5813260c6383605bed76a08_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d66e5999b9932fb0b6daffb6e60b663ff405f87e268d823bec6e48b4076eba4b_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:34dc122bd3349f57fa03523a492487e00dc0d7065c5cf0c76f8a9653b6008270_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:4dddbcc8cd51564814f3a8a5f7c05a8e3b0c159d0aeddcad31721d0760fddfb6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b98e809102d070597a03973d6acef0b578466ca0005adc39141bfc664e0b2004_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:d721073a7f5bee15cb5b265804d1070bdc9e3d7edc7196c0c2958f2fbe975ccb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0949ae468de89dc87d156d5d5269501c8732c730f5b77dafdc17631cd28f51a6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a1edd910f5021cbc3729237b161429c3c318a24de53455f0e7dfe1fa0cfdf658_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b5e2f96fb61711ec80fcb4c513a107d506e0ed54aef3b11746be008a9619d1d6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b60ae11fde611dc6b8038a61bc23e36d3cf7eb5b4ab9a9eedeefdd528e71e613_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1a85d8949d48144663c7d73004b0725ab64289c214cc059b89239e36bb6f5737_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b927664c57f64a6f0c45d48b6914af01ec24b4fe6d3aff3f88f3a2231d1cad2c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d9ece0b6aabc912ee4c467d260e8813f30b30f5e9b5464529f23a4bc150992a0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f6f4a0a71956df7401ab74da5d0fe0a0f4cde2f569ccf203fdd6ecfbec86705d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:4dac13c65035681a1e77687c817f960260cd42c91b9f78643c5f60f05c40899f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:72721605b5ad607331d2447cfebd1999fae67e3deb570b2dcdb589f37f308bc0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e90d012e580e2843ea1f93bc8e2ecc4559a784cf45af5b7bf57bc73295ba458a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:f2d79e98edbf5c0211935fdfd415cf249323d970c3f55adad7137a7918160b15_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f0620930e5dcd4231f2e8a78eb99faae1d79974a877258b2bdff79f7b38f441_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:751e6c440aa4e5effd9e4df3d03a72ad084f1cf81c1625e6a3014621e860d29b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8992789534dffccf7bf776d0a9ffab58350a6bcd86b37bc562a4b32cc195f801_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7e5ed01e1b823219f88bdece8314d102f8b5929b35d789a29e61d88de035280_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:74de460c57c9a2374b78f8da22ef5ca402481295a82a4d4848d2de4d97cd8af9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c330ed026d0c52e6f277ec1969e61d1d79b7349c2bdb1fe064d167d7d3afeec1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd0e11d2f239dcd6fed038e52ad60d173b1b965aab01ae43cded91e17a5f56af_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:ed10e489236a936a15d6e74a7f77bdf000ad27bd1b453b10c2efc5b106dda673_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2bd5b85e81d6d8f0750437f0f8a18ead1a38f5c02d121e8c93402aceace951c4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6ccc90c63ea969983d2c3657453a2eb0234f324feb066a614af001b44c4b826d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:bce1c18874270d3c90b70bf8f3ef4fbb9e97239dcf1df07c05047f5a9c5ae38f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ee98c044648631154f415a23ddc45870444cd7acdda82688aabd143ca7a15cb7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d9d68553ee823affd888def87897a1bed84dda548fc56eec36a390312cc25ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:63bdd2c113544f558ddbe465fba5b71aad4b2781e6f0a65805386c4a6fd12979_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:7c527b7a167e4dfd99dfee9a7a5134125ee9e46b8c074e714e683f4c81555d07_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:dba7243d4693701bdff3a7d8957a228003c7a09f02f637296aaa82ebcfc9c4da_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d3db65109b72147d830e9d7092de2ea08a67357a42c6fecb005447ea1805e60_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fb0d8a6de794cb170780db1c3477951305e218aec56dbf8e6a09d54f4cbb346e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:210dd866002bb0a2a14fcb0d217e0ffebb819ba8d90d41e951c604e09aeb8cb8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:3ac6d1654faa198195439e6b8fabe037a5fc14e803ceed463700d2d4fb7bb0a2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:46f322afa57bde46e731cd5f7b8335a497e66d447a9388355c3fb7e30ae6fea5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:50715c2f0131aab0ffdd3f31ad7357fd1239ce25f5061fc48c99b463a9369091_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:80aad5bb00f4843201d26b637dc7a179405d437fdf82045b65a84d5e9968520a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:83a4fd2adf166b2b3a1700de6fcb9ba32a6dba7ed7655057e68ae65501e488eb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:0bbe0ca7201e2716788c995d2bb89a2ed4b9bd6fbabf549f3452b1f0f638d6d3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:249dddcca4b416fabee98e425f75ccf4f3dda48822b1259c3ad6862bc3701476_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5b5c349f4989b6e7ae086746ead9129c48af054facce65d287fccb4daafd644e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de358f2e9bc6d5b6dd9db6620502231ace9cc2e9a1a40bf25e2a0207b0f67b09_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:b17bc935bfb0fb250e738733af5d3d4ea1f27065de8e2622890782780b36320c\n\n      (For s390x architecture)\n      The image digest is sha256:0aa6dd862d7c6eec317c2ad70e578fc664d8d58da3e74558827e954bf75304a4\n\n      (For ppc64le architecture)\n      The image digest is sha256:48a6ac2ef09bf7fb1504fad09fa53614d28b7c86864f3335c516a71741f25bf7\n\n      (For aarch64 architecture)\n      The image digest is sha256:67b7e76b2e8e0c4d90f0218910653dbf57e3383f685915830b6e0b68ba8e8e0f\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1449"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0c4bd4d0c7ffbd47698be6945cfb5f050a6f85538935bfaf43a9f24afff7856e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:57fc901b72efe536b414c268be065aabec37e1634d0da142d2691eb4ee83aa6c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:a39ae848a1b90c5ee139077468722a90c9c2fa528ecd370490cb937474cafa3b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c5052e0e7fc81a160a911d3f2b73035790dda207873a6103f3b753406edd6824_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:449f9bd8242b49486ac25b27d114a6250739036b0ddbdda192466b05726ac325_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:627b3e72ed3ffe82d1b7badbc3a325fc9306bf47824429c84324cd560cf3969e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:674fcb2579150a25c900fa3b56952db26fb5a53e749c556cc957650d5360353c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c394527582bbe8386c02284074b1bdbb4803d031b13255dcbb4973b9128b4417_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:21f299914651b366b1d2adf7115da0bd13bcfcf4f81b6e5d090c24ae6931bdd5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3e451a920d684a44ddc2c612809697e1143746f8dc48089828919ba7e43898d0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:a6598d83f2d69a1a53d8352fc9facd019c83f925c6b512c82ac696e8ba6ed1ef_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b876bdce6dd26717a33dd1df70a90274df88a2d3725519045e9fb5d314ecf6b3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:09afdea429d880195fe2301f9a80b742266d867711eb728cf42e371092b98085_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5006d0c6b3c7bcca8b019b64abab0bb914b84311ae24163098e398fdb229afab_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5b8bab63f05be316a65549dc82d1f09e4ee7517bfb7b7c02155585a027dc25ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6d3a7e2ad6999e1e8e5b0960b897eece9789b348023ca3c9b932e3ba168cb94d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0d41dda47b8619fe46b3081f11fc456c907b1f58d1fcab02649b65456ce8dec9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4f3bcacc3b8254f2e0aeb72c28ef814d502683673de426a1cc2648cb5e57f256_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5af5d45396edad766fe64f5c08757240bd858a37e3aa040b5bcc921244c94967_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a3aae751fbf38cbc4ea468bb71e73eef45b0de6d4907b0c32ca320eedbacbfc4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:13439f49473ed4b4f4e4782493e17319006ba78655b2006f43516e12d81eaad1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3ad702eb822b1cde84bc1cff05678050d70376698f8e462caa749fe037e0ae78_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:57b9e594a1fd6255fcefaa2d147ba7ed75b010e3ebfe69da340e832ab5fefdbc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8f6350afec72c5f266f9702c1f393077e4c01c8bc6059c813786e60d8104adff_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:50099c4cd194de67fda098076f2b5018dd628c81bf6005a24e6bd92830904b8b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:95afc925212fa6e5e94bf462c38139267948110c49e72ba488e58399f9dfdd6f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c19546990484ed47e2b0cd54fc51f4dc8a7430c6e3719455b1b1fca3a28b554a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d96156fb5385a0003119f475146d9506cdc4184d80ef72d14911070f81b56513_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5557bcbdb1e24e1e7e8dba078f792172d06c2d788337b6e61803438e5393c703_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:78164150ebb1c14d8f353512461debc3bf81ad5829f5aab682c4eca91a7ce1fc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:a3dd78df1d5d8f77ae8bcb991a73866a6229791d5e3988ca8058f9bb21a481c2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:b4e5d596785f09a1eb040ece189e0263648afe09e1c3cdc6ac7d2d1fa66ab306_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:09f3066ad8b702f5d564cdf2341af8a5b2bc7feea33c5a73ecedc181d82c8528_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:1b9629d40f5b9defee117e7178cf7720ea4e1870df903d6142da5f4690700144_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:bddac07e9909e1f6e05439fe4f8ec6a58219a34c5bc5a31338da96d47e7009a2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:d8e4d4bcfdf6faae7b7bc03fca388bec401d57434a7ee141d5a1b2dc0159db31_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6cc8aa56ae9e39605c6e34884a139fca84d7da62e9da961ca21bce0c746d2b83_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d5ac9d15c683a1533c8d4aaab0c7fcd749b15edbc194ea8498e3ae6a0caf1c6a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:e6799cc104978075239eae8611d38038450c32de5bfe38d3928e4b165e984c90_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f3acaba99d001f6219447ddf1aa841beb794e99d4eab801b73c0eee09d9c4a47_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:2ecee3aa785bac4e798d128032860b3b3dc597fcdd1b800fa20d7213c1ea13c0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:32fe8ddb02971bd077a06a59916339dee6ba70c94e63c1fe4acc60fc1760c22e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7c2d017386dec39c54c795afcf2ada84da58865d95e388723a3395a9163b242a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d37abbd13f0d0be0f631ce2eee47e80dbc55c59c2e5826fa57069b32363c71f4_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:29e61ef973163f33b333d522ab8c95ea82e941926bcc889b9a971f66866ab77d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:787e45877f231df2a14be13f3f41739f8f702ebaef2da2ec21c7cc7a15626514_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:abbff60a77f7ac2276dbeef33fb46ed32c9b9eb1c5813260c6383605bed76a08_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d66e5999b9932fb0b6daffb6e60b663ff405f87e268d823bec6e48b4076eba4b_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:34dc122bd3349f57fa03523a492487e00dc0d7065c5cf0c76f8a9653b6008270_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:4dddbcc8cd51564814f3a8a5f7c05a8e3b0c159d0aeddcad31721d0760fddfb6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b98e809102d070597a03973d6acef0b578466ca0005adc39141bfc664e0b2004_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:d721073a7f5bee15cb5b265804d1070bdc9e3d7edc7196c0c2958f2fbe975ccb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0949ae468de89dc87d156d5d5269501c8732c730f5b77dafdc17631cd28f51a6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a1edd910f5021cbc3729237b161429c3c318a24de53455f0e7dfe1fa0cfdf658_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b5e2f96fb61711ec80fcb4c513a107d506e0ed54aef3b11746be008a9619d1d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b60ae11fde611dc6b8038a61bc23e36d3cf7eb5b4ab9a9eedeefdd528e71e613_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1a85d8949d48144663c7d73004b0725ab64289c214cc059b89239e36bb6f5737_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b927664c57f64a6f0c45d48b6914af01ec24b4fe6d3aff3f88f3a2231d1cad2c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d9ece0b6aabc912ee4c467d260e8813f30b30f5e9b5464529f23a4bc150992a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f6f4a0a71956df7401ab74da5d0fe0a0f4cde2f569ccf203fdd6ecfbec86705d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:4dac13c65035681a1e77687c817f960260cd42c91b9f78643c5f60f05c40899f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:72721605b5ad607331d2447cfebd1999fae67e3deb570b2dcdb589f37f308bc0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e90d012e580e2843ea1f93bc8e2ecc4559a784cf45af5b7bf57bc73295ba458a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:f2d79e98edbf5c0211935fdfd415cf249323d970c3f55adad7137a7918160b15_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f0620930e5dcd4231f2e8a78eb99faae1d79974a877258b2bdff79f7b38f441_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:751e6c440aa4e5effd9e4df3d03a72ad084f1cf81c1625e6a3014621e860d29b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8992789534dffccf7bf776d0a9ffab58350a6bcd86b37bc562a4b32cc195f801_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7e5ed01e1b823219f88bdece8314d102f8b5929b35d789a29e61d88de035280_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:74de460c57c9a2374b78f8da22ef5ca402481295a82a4d4848d2de4d97cd8af9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c330ed026d0c52e6f277ec1969e61d1d79b7349c2bdb1fe064d167d7d3afeec1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd0e11d2f239dcd6fed038e52ad60d173b1b965aab01ae43cded91e17a5f56af_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:ed10e489236a936a15d6e74a7f77bdf000ad27bd1b453b10c2efc5b106dda673_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2bd5b85e81d6d8f0750437f0f8a18ead1a38f5c02d121e8c93402aceace951c4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6ccc90c63ea969983d2c3657453a2eb0234f324feb066a614af001b44c4b826d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:bce1c18874270d3c90b70bf8f3ef4fbb9e97239dcf1df07c05047f5a9c5ae38f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ee98c044648631154f415a23ddc45870444cd7acdda82688aabd143ca7a15cb7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d9d68553ee823affd888def87897a1bed84dda548fc56eec36a390312cc25ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:63bdd2c113544f558ddbe465fba5b71aad4b2781e6f0a65805386c4a6fd12979_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:7c527b7a167e4dfd99dfee9a7a5134125ee9e46b8c074e714e683f4c81555d07_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:dba7243d4693701bdff3a7d8957a228003c7a09f02f637296aaa82ebcfc9c4da_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d3db65109b72147d830e9d7092de2ea08a67357a42c6fecb005447ea1805e60_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fb0d8a6de794cb170780db1c3477951305e218aec56dbf8e6a09d54f4cbb346e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:210dd866002bb0a2a14fcb0d217e0ffebb819ba8d90d41e951c604e09aeb8cb8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:3ac6d1654faa198195439e6b8fabe037a5fc14e803ceed463700d2d4fb7bb0a2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:46f322afa57bde46e731cd5f7b8335a497e66d447a9388355c3fb7e30ae6fea5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:50715c2f0131aab0ffdd3f31ad7357fd1239ce25f5061fc48c99b463a9369091_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:80aad5bb00f4843201d26b637dc7a179405d437fdf82045b65a84d5e9968520a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:83a4fd2adf166b2b3a1700de6fcb9ba32a6dba7ed7655057e68ae65501e488eb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:0bbe0ca7201e2716788c995d2bb89a2ed4b9bd6fbabf549f3452b1f0f638d6d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:249dddcca4b416fabee98e425f75ccf4f3dda48822b1259c3ad6862bc3701476_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5b5c349f4989b6e7ae086746ead9129c48af054facce65d287fccb4daafd644e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de358f2e9bc6d5b6dd9db6620502231ace9cc2e9a1a40bf25e2a0207b0f67b09_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-47108",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-11-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0c4bd4d0c7ffbd47698be6945cfb5f050a6f85538935bfaf43a9f24afff7856e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:57fc901b72efe536b414c268be065aabec37e1634d0da142d2691eb4ee83aa6c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:a39ae848a1b90c5ee139077468722a90c9c2fa528ecd370490cb937474cafa3b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c5052e0e7fc81a160a911d3f2b73035790dda207873a6103f3b753406edd6824_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:449f9bd8242b49486ac25b27d114a6250739036b0ddbdda192466b05726ac325_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:627b3e72ed3ffe82d1b7badbc3a325fc9306bf47824429c84324cd560cf3969e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:674fcb2579150a25c900fa3b56952db26fb5a53e749c556cc957650d5360353c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c394527582bbe8386c02284074b1bdbb4803d031b13255dcbb4973b9128b4417_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:21f299914651b366b1d2adf7115da0bd13bcfcf4f81b6e5d090c24ae6931bdd5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3e451a920d684a44ddc2c612809697e1143746f8dc48089828919ba7e43898d0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:a6598d83f2d69a1a53d8352fc9facd019c83f925c6b512c82ac696e8ba6ed1ef_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b876bdce6dd26717a33dd1df70a90274df88a2d3725519045e9fb5d314ecf6b3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:09afdea429d880195fe2301f9a80b742266d867711eb728cf42e371092b98085_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5006d0c6b3c7bcca8b019b64abab0bb914b84311ae24163098e398fdb229afab_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5b8bab63f05be316a65549dc82d1f09e4ee7517bfb7b7c02155585a027dc25ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6d3a7e2ad6999e1e8e5b0960b897eece9789b348023ca3c9b932e3ba168cb94d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0d41dda47b8619fe46b3081f11fc456c907b1f58d1fcab02649b65456ce8dec9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4f3bcacc3b8254f2e0aeb72c28ef814d502683673de426a1cc2648cb5e57f256_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5af5d45396edad766fe64f5c08757240bd858a37e3aa040b5bcc921244c94967_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a3aae751fbf38cbc4ea468bb71e73eef45b0de6d4907b0c32ca320eedbacbfc4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:13439f49473ed4b4f4e4782493e17319006ba78655b2006f43516e12d81eaad1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3ad702eb822b1cde84bc1cff05678050d70376698f8e462caa749fe037e0ae78_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:57b9e594a1fd6255fcefaa2d147ba7ed75b010e3ebfe69da340e832ab5fefdbc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8f6350afec72c5f266f9702c1f393077e4c01c8bc6059c813786e60d8104adff_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:50099c4cd194de67fda098076f2b5018dd628c81bf6005a24e6bd92830904b8b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:95afc925212fa6e5e94bf462c38139267948110c49e72ba488e58399f9dfdd6f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c19546990484ed47e2b0cd54fc51f4dc8a7430c6e3719455b1b1fca3a28b554a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d96156fb5385a0003119f475146d9506cdc4184d80ef72d14911070f81b56513_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5557bcbdb1e24e1e7e8dba078f792172d06c2d788337b6e61803438e5393c703_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:78164150ebb1c14d8f353512461debc3bf81ad5829f5aab682c4eca91a7ce1fc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:a3dd78df1d5d8f77ae8bcb991a73866a6229791d5e3988ca8058f9bb21a481c2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:b4e5d596785f09a1eb040ece189e0263648afe09e1c3cdc6ac7d2d1fa66ab306_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:09f3066ad8b702f5d564cdf2341af8a5b2bc7feea33c5a73ecedc181d82c8528_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:1b9629d40f5b9defee117e7178cf7720ea4e1870df903d6142da5f4690700144_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:bddac07e9909e1f6e05439fe4f8ec6a58219a34c5bc5a31338da96d47e7009a2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:d8e4d4bcfdf6faae7b7bc03fca388bec401d57434a7ee141d5a1b2dc0159db31_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6cc8aa56ae9e39605c6e34884a139fca84d7da62e9da961ca21bce0c746d2b83_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d5ac9d15c683a1533c8d4aaab0c7fcd749b15edbc194ea8498e3ae6a0caf1c6a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:e6799cc104978075239eae8611d38038450c32de5bfe38d3928e4b165e984c90_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f3acaba99d001f6219447ddf1aa841beb794e99d4eab801b73c0eee09d9c4a47_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:2ecee3aa785bac4e798d128032860b3b3dc597fcdd1b800fa20d7213c1ea13c0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:32fe8ddb02971bd077a06a59916339dee6ba70c94e63c1fe4acc60fc1760c22e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7c2d017386dec39c54c795afcf2ada84da58865d95e388723a3395a9163b242a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d37abbd13f0d0be0f631ce2eee47e80dbc55c59c2e5826fa57069b32363c71f4_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:29e61ef973163f33b333d522ab8c95ea82e941926bcc889b9a971f66866ab77d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:787e45877f231df2a14be13f3f41739f8f702ebaef2da2ec21c7cc7a15626514_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:abbff60a77f7ac2276dbeef33fb46ed32c9b9eb1c5813260c6383605bed76a08_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d66e5999b9932fb0b6daffb6e60b663ff405f87e268d823bec6e48b4076eba4b_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:34dc122bd3349f57fa03523a492487e00dc0d7065c5cf0c76f8a9653b6008270_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:4dddbcc8cd51564814f3a8a5f7c05a8e3b0c159d0aeddcad31721d0760fddfb6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b98e809102d070597a03973d6acef0b578466ca0005adc39141bfc664e0b2004_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:d721073a7f5bee15cb5b265804d1070bdc9e3d7edc7196c0c2958f2fbe975ccb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0949ae468de89dc87d156d5d5269501c8732c730f5b77dafdc17631cd28f51a6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a1edd910f5021cbc3729237b161429c3c318a24de53455f0e7dfe1fa0cfdf658_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b5e2f96fb61711ec80fcb4c513a107d506e0ed54aef3b11746be008a9619d1d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b60ae11fde611dc6b8038a61bc23e36d3cf7eb5b4ab9a9eedeefdd528e71e613_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1a85d8949d48144663c7d73004b0725ab64289c214cc059b89239e36bb6f5737_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b927664c57f64a6f0c45d48b6914af01ec24b4fe6d3aff3f88f3a2231d1cad2c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d9ece0b6aabc912ee4c467d260e8813f30b30f5e9b5464529f23a4bc150992a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f6f4a0a71956df7401ab74da5d0fe0a0f4cde2f569ccf203fdd6ecfbec86705d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:4dac13c65035681a1e77687c817f960260cd42c91b9f78643c5f60f05c40899f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:72721605b5ad607331d2447cfebd1999fae67e3deb570b2dcdb589f37f308bc0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e90d012e580e2843ea1f93bc8e2ecc4559a784cf45af5b7bf57bc73295ba458a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:f2d79e98edbf5c0211935fdfd415cf249323d970c3f55adad7137a7918160b15_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f0620930e5dcd4231f2e8a78eb99faae1d79974a877258b2bdff79f7b38f441_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:751e6c440aa4e5effd9e4df3d03a72ad084f1cf81c1625e6a3014621e860d29b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8992789534dffccf7bf776d0a9ffab58350a6bcd86b37bc562a4b32cc195f801_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7e5ed01e1b823219f88bdece8314d102f8b5929b35d789a29e61d88de035280_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:74de460c57c9a2374b78f8da22ef5ca402481295a82a4d4848d2de4d97cd8af9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c330ed026d0c52e6f277ec1969e61d1d79b7349c2bdb1fe064d167d7d3afeec1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd0e11d2f239dcd6fed038e52ad60d173b1b965aab01ae43cded91e17a5f56af_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:ed10e489236a936a15d6e74a7f77bdf000ad27bd1b453b10c2efc5b106dda673_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2bd5b85e81d6d8f0750437f0f8a18ead1a38f5c02d121e8c93402aceace951c4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6ccc90c63ea969983d2c3657453a2eb0234f324feb066a614af001b44c4b826d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:bce1c18874270d3c90b70bf8f3ef4fbb9e97239dcf1df07c05047f5a9c5ae38f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ee98c044648631154f415a23ddc45870444cd7acdda82688aabd143ca7a15cb7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d9d68553ee823affd888def87897a1bed84dda548fc56eec36a390312cc25ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:63bdd2c113544f558ddbe465fba5b71aad4b2781e6f0a65805386c4a6fd12979_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:7c527b7a167e4dfd99dfee9a7a5134125ee9e46b8c074e714e683f4c81555d07_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:dba7243d4693701bdff3a7d8957a228003c7a09f02f637296aaa82ebcfc9c4da_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d3db65109b72147d830e9d7092de2ea08a67357a42c6fecb005447ea1805e60_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fb0d8a6de794cb170780db1c3477951305e218aec56dbf8e6a09d54f4cbb346e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:210dd866002bb0a2a14fcb0d217e0ffebb819ba8d90d41e951c604e09aeb8cb8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:3ac6d1654faa198195439e6b8fabe037a5fc14e803ceed463700d2d4fb7bb0a2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:46f322afa57bde46e731cd5f7b8335a497e66d447a9388355c3fb7e30ae6fea5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:50715c2f0131aab0ffdd3f31ad7357fd1239ce25f5061fc48c99b463a9369091_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:80aad5bb00f4843201d26b637dc7a179405d437fdf82045b65a84d5e9968520a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:83a4fd2adf166b2b3a1700de6fcb9ba32a6dba7ed7655057e68ae65501e488eb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:0bbe0ca7201e2716788c995d2bb89a2ed4b9bd6fbabf549f3452b1f0f638d6d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:249dddcca4b416fabee98e425f75ccf4f3dda48822b1259c3ad6862bc3701476_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5b5c349f4989b6e7ae086746ead9129c48af054facce65d287fccb4daafd644e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de358f2e9bc6d5b6dd9db6620502231ace9cc2e9a1a40bf25e2a0207b0f67b09_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2251198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory exhaustion flaw was found in the otelgrpc handler of open-telemetry. This flaw may allow a remote unauthenticated attacker to flood the peer address and port and exhaust the server\u0027s memory by sending multiple malicious requests, affecting the availability of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors that prevent widespread exploitation of this issue. To affect a service, all of the following must be true:\n- The go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc package must be in use\n- Configured a metrics pipeline that uses the UnaryServerInterceptor wrapper function\n- No filtering of unknown HTTP methods or user agents at a higher level, such as Content Delivery Network\n\nDue to the limited attack surface, Red Hat Product Security rates the impact of this flaw as Moderate.\n\ncluster-network-operator-container in Openshift Container Platform 4 is rated as low and Won\u0027t Fix as the stats are behind an RBAC proxy and isn\u0027t available to unauthenticated users.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0c4bd4d0c7ffbd47698be6945cfb5f050a6f85538935bfaf43a9f24afff7856e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:57fc901b72efe536b414c268be065aabec37e1634d0da142d2691eb4ee83aa6c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:a39ae848a1b90c5ee139077468722a90c9c2fa528ecd370490cb937474cafa3b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c5052e0e7fc81a160a911d3f2b73035790dda207873a6103f3b753406edd6824_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:449f9bd8242b49486ac25b27d114a6250739036b0ddbdda192466b05726ac325_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:627b3e72ed3ffe82d1b7badbc3a325fc9306bf47824429c84324cd560cf3969e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:674fcb2579150a25c900fa3b56952db26fb5a53e749c556cc957650d5360353c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c394527582bbe8386c02284074b1bdbb4803d031b13255dcbb4973b9128b4417_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:21f299914651b366b1d2adf7115da0bd13bcfcf4f81b6e5d090c24ae6931bdd5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3e451a920d684a44ddc2c612809697e1143746f8dc48089828919ba7e43898d0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:a6598d83f2d69a1a53d8352fc9facd019c83f925c6b512c82ac696e8ba6ed1ef_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b876bdce6dd26717a33dd1df70a90274df88a2d3725519045e9fb5d314ecf6b3_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:09afdea429d880195fe2301f9a80b742266d867711eb728cf42e371092b98085_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5006d0c6b3c7bcca8b019b64abab0bb914b84311ae24163098e398fdb229afab_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5b8bab63f05be316a65549dc82d1f09e4ee7517bfb7b7c02155585a027dc25ce_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6d3a7e2ad6999e1e8e5b0960b897eece9789b348023ca3c9b932e3ba168cb94d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0d41dda47b8619fe46b3081f11fc456c907b1f58d1fcab02649b65456ce8dec9_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4f3bcacc3b8254f2e0aeb72c28ef814d502683673de426a1cc2648cb5e57f256_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5af5d45396edad766fe64f5c08757240bd858a37e3aa040b5bcc921244c94967_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a3aae751fbf38cbc4ea468bb71e73eef45b0de6d4907b0c32ca320eedbacbfc4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:13439f49473ed4b4f4e4782493e17319006ba78655b2006f43516e12d81eaad1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3ad702eb822b1cde84bc1cff05678050d70376698f8e462caa749fe037e0ae78_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:57b9e594a1fd6255fcefaa2d147ba7ed75b010e3ebfe69da340e832ab5fefdbc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8f6350afec72c5f266f9702c1f393077e4c01c8bc6059c813786e60d8104adff_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:50099c4cd194de67fda098076f2b5018dd628c81bf6005a24e6bd92830904b8b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:95afc925212fa6e5e94bf462c38139267948110c49e72ba488e58399f9dfdd6f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c19546990484ed47e2b0cd54fc51f4dc8a7430c6e3719455b1b1fca3a28b554a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d96156fb5385a0003119f475146d9506cdc4184d80ef72d14911070f81b56513_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5557bcbdb1e24e1e7e8dba078f792172d06c2d788337b6e61803438e5393c703_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:78164150ebb1c14d8f353512461debc3bf81ad5829f5aab682c4eca91a7ce1fc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:a3dd78df1d5d8f77ae8bcb991a73866a6229791d5e3988ca8058f9bb21a481c2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:b4e5d596785f09a1eb040ece189e0263648afe09e1c3cdc6ac7d2d1fa66ab306_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:09f3066ad8b702f5d564cdf2341af8a5b2bc7feea33c5a73ecedc181d82c8528_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:1b9629d40f5b9defee117e7178cf7720ea4e1870df903d6142da5f4690700144_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:bddac07e9909e1f6e05439fe4f8ec6a58219a34c5bc5a31338da96d47e7009a2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:d8e4d4bcfdf6faae7b7bc03fca388bec401d57434a7ee141d5a1b2dc0159db31_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6cc8aa56ae9e39605c6e34884a139fca84d7da62e9da961ca21bce0c746d2b83_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d5ac9d15c683a1533c8d4aaab0c7fcd749b15edbc194ea8498e3ae6a0caf1c6a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:e6799cc104978075239eae8611d38038450c32de5bfe38d3928e4b165e984c90_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f3acaba99d001f6219447ddf1aa841beb794e99d4eab801b73c0eee09d9c4a47_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:2ecee3aa785bac4e798d128032860b3b3dc597fcdd1b800fa20d7213c1ea13c0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:32fe8ddb02971bd077a06a59916339dee6ba70c94e63c1fe4acc60fc1760c22e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7c2d017386dec39c54c795afcf2ada84da58865d95e388723a3395a9163b242a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d37abbd13f0d0be0f631ce2eee47e80dbc55c59c2e5826fa57069b32363c71f4_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:29e61ef973163f33b333d522ab8c95ea82e941926bcc889b9a971f66866ab77d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:787e45877f231df2a14be13f3f41739f8f702ebaef2da2ec21c7cc7a15626514_arm64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:abbff60a77f7ac2276dbeef33fb46ed32c9b9eb1c5813260c6383605bed76a08_amd64",
          "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d66e5999b9932fb0b6daffb6e60b663ff405f87e268d823bec6e48b4076eba4b_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:34dc122bd3349f57fa03523a492487e00dc0d7065c5cf0c76f8a9653b6008270_s390x",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:4dddbcc8cd51564814f3a8a5f7c05a8e3b0c159d0aeddcad31721d0760fddfb6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b98e809102d070597a03973d6acef0b578466ca0005adc39141bfc664e0b2004_arm64",
          "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:d721073a7f5bee15cb5b265804d1070bdc9e3d7edc7196c0c2958f2fbe975ccb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0949ae468de89dc87d156d5d5269501c8732c730f5b77dafdc17631cd28f51a6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a1edd910f5021cbc3729237b161429c3c318a24de53455f0e7dfe1fa0cfdf658_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b5e2f96fb61711ec80fcb4c513a107d506e0ed54aef3b11746be008a9619d1d6_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b60ae11fde611dc6b8038a61bc23e36d3cf7eb5b4ab9a9eedeefdd528e71e613_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1a85d8949d48144663c7d73004b0725ab64289c214cc059b89239e36bb6f5737_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b927664c57f64a6f0c45d48b6914af01ec24b4fe6d3aff3f88f3a2231d1cad2c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d9ece0b6aabc912ee4c467d260e8813f30b30f5e9b5464529f23a4bc150992a0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f6f4a0a71956df7401ab74da5d0fe0a0f4cde2f569ccf203fdd6ecfbec86705d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:4dac13c65035681a1e77687c817f960260cd42c91b9f78643c5f60f05c40899f_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:72721605b5ad607331d2447cfebd1999fae67e3deb570b2dcdb589f37f308bc0_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e90d012e580e2843ea1f93bc8e2ecc4559a784cf45af5b7bf57bc73295ba458a_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:f2d79e98edbf5c0211935fdfd415cf249323d970c3f55adad7137a7918160b15_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f0620930e5dcd4231f2e8a78eb99faae1d79974a877258b2bdff79f7b38f441_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:751e6c440aa4e5effd9e4df3d03a72ad084f1cf81c1625e6a3014621e860d29b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8992789534dffccf7bf776d0a9ffab58350a6bcd86b37bc562a4b32cc195f801_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7e5ed01e1b823219f88bdece8314d102f8b5929b35d789a29e61d88de035280_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:74de460c57c9a2374b78f8da22ef5ca402481295a82a4d4848d2de4d97cd8af9_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c330ed026d0c52e6f277ec1969e61d1d79b7349c2bdb1fe064d167d7d3afeec1_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd0e11d2f239dcd6fed038e52ad60d173b1b965aab01ae43cded91e17a5f56af_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:ed10e489236a936a15d6e74a7f77bdf000ad27bd1b453b10c2efc5b106dda673_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2bd5b85e81d6d8f0750437f0f8a18ead1a38f5c02d121e8c93402aceace951c4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6ccc90c63ea969983d2c3657453a2eb0234f324feb066a614af001b44c4b826d_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:bce1c18874270d3c90b70bf8f3ef4fbb9e97239dcf1df07c05047f5a9c5ae38f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ee98c044648631154f415a23ddc45870444cd7acdda82688aabd143ca7a15cb7_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d9d68553ee823affd888def87897a1bed84dda548fc56eec36a390312cc25ea_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:63bdd2c113544f558ddbe465fba5b71aad4b2781e6f0a65805386c4a6fd12979_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:7c527b7a167e4dfd99dfee9a7a5134125ee9e46b8c074e714e683f4c81555d07_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:dba7243d4693701bdff3a7d8957a228003c7a09f02f637296aaa82ebcfc9c4da_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d3db65109b72147d830e9d7092de2ea08a67357a42c6fecb005447ea1805e60_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fb0d8a6de794cb170780db1c3477951305e218aec56dbf8e6a09d54f4cbb346e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:210dd866002bb0a2a14fcb0d217e0ffebb819ba8d90d41e951c604e09aeb8cb8_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:3ac6d1654faa198195439e6b8fabe037a5fc14e803ceed463700d2d4fb7bb0a2_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:46f322afa57bde46e731cd5f7b8335a497e66d447a9388355c3fb7e30ae6fea5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:50715c2f0131aab0ffdd3f31ad7357fd1239ce25f5061fc48c99b463a9369091_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:80aad5bb00f4843201d26b637dc7a179405d437fdf82045b65a84d5e9968520a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:83a4fd2adf166b2b3a1700de6fcb9ba32a6dba7ed7655057e68ae65501e488eb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:0bbe0ca7201e2716788c995d2bb89a2ed4b9bd6fbabf549f3452b1f0f638d6d3_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:249dddcca4b416fabee98e425f75ccf4f3dda48822b1259c3ad6862bc3701476_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5b5c349f4989b6e7ae086746ead9129c48af054facce65d287fccb4daafd644e_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de358f2e9bc6d5b6dd9db6620502231ace9cc2e9a1a40bf25e2a0207b0f67b09_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2251198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-47108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw"
        }
      ],
      "release_date": "2023-11-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:b17bc935bfb0fb250e738733af5d3d4ea1f27065de8e2622890782780b36320c\n\n      (For s390x architecture)\n      The image digest is sha256:0aa6dd862d7c6eec317c2ad70e578fc664d8d58da3e74558827e954bf75304a4\n\n      (For ppc64le architecture)\n      The image digest is sha256:48a6ac2ef09bf7fb1504fad09fa53614d28b7c86864f3335c516a71741f25bf7\n\n      (For aarch64 architecture)\n      The image digest is sha256:67b7e76b2e8e0c4d90f0218910653dbf57e3383f685915830b6e0b68ba8e8e0f\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1449"
        },
        {
          "category": "workaround",
          "details": "As a workaround, use a view removing the attributes. Another possibility is to disable grpc metrics instrumentation by passing otelgrpc.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0c4bd4d0c7ffbd47698be6945cfb5f050a6f85538935bfaf43a9f24afff7856e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:57fc901b72efe536b414c268be065aabec37e1634d0da142d2691eb4ee83aa6c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:a39ae848a1b90c5ee139077468722a90c9c2fa528ecd370490cb937474cafa3b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:c5052e0e7fc81a160a911d3f2b73035790dda207873a6103f3b753406edd6824_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:449f9bd8242b49486ac25b27d114a6250739036b0ddbdda192466b05726ac325_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:627b3e72ed3ffe82d1b7badbc3a325fc9306bf47824429c84324cd560cf3969e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:674fcb2579150a25c900fa3b56952db26fb5a53e749c556cc957650d5360353c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:c394527582bbe8386c02284074b1bdbb4803d031b13255dcbb4973b9128b4417_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:21f299914651b366b1d2adf7115da0bd13bcfcf4f81b6e5d090c24ae6931bdd5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:3e451a920d684a44ddc2c612809697e1143746f8dc48089828919ba7e43898d0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:a6598d83f2d69a1a53d8352fc9facd019c83f925c6b512c82ac696e8ba6ed1ef_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:b876bdce6dd26717a33dd1df70a90274df88a2d3725519045e9fb5d314ecf6b3_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:09afdea429d880195fe2301f9a80b742266d867711eb728cf42e371092b98085_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5006d0c6b3c7bcca8b019b64abab0bb914b84311ae24163098e398fdb229afab_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:5b8bab63f05be316a65549dc82d1f09e4ee7517bfb7b7c02155585a027dc25ce_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6d3a7e2ad6999e1e8e5b0960b897eece9789b348023ca3c9b932e3ba168cb94d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:0d41dda47b8619fe46b3081f11fc456c907b1f58d1fcab02649b65456ce8dec9_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4f3bcacc3b8254f2e0aeb72c28ef814d502683673de426a1cc2648cb5e57f256_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:5af5d45396edad766fe64f5c08757240bd858a37e3aa040b5bcc921244c94967_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:a3aae751fbf38cbc4ea468bb71e73eef45b0de6d4907b0c32ca320eedbacbfc4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:13439f49473ed4b4f4e4782493e17319006ba78655b2006f43516e12d81eaad1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:3ad702eb822b1cde84bc1cff05678050d70376698f8e462caa749fe037e0ae78_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:57b9e594a1fd6255fcefaa2d147ba7ed75b010e3ebfe69da340e832ab5fefdbc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:8f6350afec72c5f266f9702c1f393077e4c01c8bc6059c813786e60d8104adff_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:50099c4cd194de67fda098076f2b5018dd628c81bf6005a24e6bd92830904b8b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:95afc925212fa6e5e94bf462c38139267948110c49e72ba488e58399f9dfdd6f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:c19546990484ed47e2b0cd54fc51f4dc8a7430c6e3719455b1b1fca3a28b554a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:d96156fb5385a0003119f475146d9506cdc4184d80ef72d14911070f81b56513_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:5557bcbdb1e24e1e7e8dba078f792172d06c2d788337b6e61803438e5393c703_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:78164150ebb1c14d8f353512461debc3bf81ad5829f5aab682c4eca91a7ce1fc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:a3dd78df1d5d8f77ae8bcb991a73866a6229791d5e3988ca8058f9bb21a481c2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:b4e5d596785f09a1eb040ece189e0263648afe09e1c3cdc6ac7d2d1fa66ab306_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:09f3066ad8b702f5d564cdf2341af8a5b2bc7feea33c5a73ecedc181d82c8528_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:1b9629d40f5b9defee117e7178cf7720ea4e1870df903d6142da5f4690700144_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:bddac07e9909e1f6e05439fe4f8ec6a58219a34c5bc5a31338da96d47e7009a2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:d8e4d4bcfdf6faae7b7bc03fca388bec401d57434a7ee141d5a1b2dc0159db31_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:6cc8aa56ae9e39605c6e34884a139fca84d7da62e9da961ca21bce0c746d2b83_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:d5ac9d15c683a1533c8d4aaab0c7fcd749b15edbc194ea8498e3ae6a0caf1c6a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:e6799cc104978075239eae8611d38038450c32de5bfe38d3928e4b165e984c90_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:f3acaba99d001f6219447ddf1aa841beb794e99d4eab801b73c0eee09d9c4a47_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:2ecee3aa785bac4e798d128032860b3b3dc597fcdd1b800fa20d7213c1ea13c0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:32fe8ddb02971bd077a06a59916339dee6ba70c94e63c1fe4acc60fc1760c22e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:7c2d017386dec39c54c795afcf2ada84da58865d95e388723a3395a9163b242a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:d37abbd13f0d0be0f631ce2eee47e80dbc55c59c2e5826fa57069b32363c71f4_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:29e61ef973163f33b333d522ab8c95ea82e941926bcc889b9a971f66866ab77d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:787e45877f231df2a14be13f3f41739f8f702ebaef2da2ec21c7cc7a15626514_arm64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:abbff60a77f7ac2276dbeef33fb46ed32c9b9eb1c5813260c6383605bed76a08_amd64",
            "9Base-RHOSE-4.15:openshift4/driver-toolkit-rhel9@sha256:d66e5999b9932fb0b6daffb6e60b663ff405f87e268d823bec6e48b4076eba4b_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:34dc122bd3349f57fa03523a492487e00dc0d7065c5cf0c76f8a9653b6008270_s390x",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:4dddbcc8cd51564814f3a8a5f7c05a8e3b0c159d0aeddcad31721d0760fddfb6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:b98e809102d070597a03973d6acef0b578466ca0005adc39141bfc664e0b2004_arm64",
            "9Base-RHOSE-4.15:openshift4/oc-mirror-plugin-rhel9@sha256:d721073a7f5bee15cb5b265804d1070bdc9e3d7edc7196c0c2958f2fbe975ccb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0949ae468de89dc87d156d5d5269501c8732c730f5b77dafdc17631cd28f51a6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:a1edd910f5021cbc3729237b161429c3c318a24de53455f0e7dfe1fa0cfdf658_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b5e2f96fb61711ec80fcb4c513a107d506e0ed54aef3b11746be008a9619d1d6_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b60ae11fde611dc6b8038a61bc23e36d3cf7eb5b4ab9a9eedeefdd528e71e613_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1a85d8949d48144663c7d73004b0725ab64289c214cc059b89239e36bb6f5737_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:b927664c57f64a6f0c45d48b6914af01ec24b4fe6d3aff3f88f3a2231d1cad2c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:d9ece0b6aabc912ee4c467d260e8813f30b30f5e9b5464529f23a4bc150992a0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f6f4a0a71956df7401ab74da5d0fe0a0f4cde2f569ccf203fdd6ecfbec86705d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:4dac13c65035681a1e77687c817f960260cd42c91b9f78643c5f60f05c40899f_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:72721605b5ad607331d2447cfebd1999fae67e3deb570b2dcdb589f37f308bc0_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:e90d012e580e2843ea1f93bc8e2ecc4559a784cf45af5b7bf57bc73295ba458a_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-network-rhel9-operator@sha256:f2d79e98edbf5c0211935fdfd415cf249323d970c3f55adad7137a7918160b15_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0f0620930e5dcd4231f2e8a78eb99faae1d79974a877258b2bdff79f7b38f441_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:751e6c440aa4e5effd9e4df3d03a72ad084f1cf81c1625e6a3014621e860d29b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8992789534dffccf7bf776d0a9ffab58350a6bcd86b37bc562a4b32cc195f801_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7e5ed01e1b823219f88bdece8314d102f8b5929b35d789a29e61d88de035280_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:74de460c57c9a2374b78f8da22ef5ca402481295a82a4d4848d2de4d97cd8af9_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:c330ed026d0c52e6f277ec1969e61d1d79b7349c2bdb1fe064d167d7d3afeec1_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:cd0e11d2f239dcd6fed038e52ad60d173b1b965aab01ae43cded91e17a5f56af_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-etcd-rhel9@sha256:ed10e489236a936a15d6e74a7f77bdf000ad27bd1b453b10c2efc5b106dda673_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:2bd5b85e81d6d8f0750437f0f8a18ead1a38f5c02d121e8c93402aceace951c4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6ccc90c63ea969983d2c3657453a2eb0234f324feb066a614af001b44c4b826d_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:bce1c18874270d3c90b70bf8f3ef4fbb9e97239dcf1df07c05047f5a9c5ae38f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ee98c044648631154f415a23ddc45870444cd7acdda82688aabd143ca7a15cb7_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:2d9d68553ee823affd888def87897a1bed84dda548fc56eec36a390312cc25ea_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:63bdd2c113544f558ddbe465fba5b71aad4b2781e6f0a65805386c4a6fd12979_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:7c527b7a167e4dfd99dfee9a7a5134125ee9e46b8c074e714e683f4c81555d07_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:dba7243d4693701bdff3a7d8957a228003c7a09f02f637296aaa82ebcfc9c4da_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d3db65109b72147d830e9d7092de2ea08a67357a42c6fecb005447ea1805e60_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fb0d8a6de794cb170780db1c3477951305e218aec56dbf8e6a09d54f4cbb346e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1b9bcfe07191c9119b5f828e818036bd904e99eefcbb9f45454ec72ae2061c0a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3a8ce33f5c07d3d5d85c4adc7c44676c4f95f28b978d789109ba91bf0647923c_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44d37b2f40cf7662f6981586eb2310c3879845c9ac8f8d26dae2e9112ee83d4f_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d39d7f94ac24132970b4fa7b4a9134a76ad2896f1708ab2643981e512622b9b_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:210dd866002bb0a2a14fcb0d217e0ffebb819ba8d90d41e951c604e09aeb8cb8_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-provider-azure-rhel9@sha256:3ac6d1654faa198195439e6b8fabe037a5fc14e803ceed463700d2d4fb7bb0a2_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:46f322afa57bde46e731cd5f7b8335a497e66d447a9388355c3fb7e30ae6fea5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:50715c2f0131aab0ffdd3f31ad7357fd1239ce25f5061fc48c99b463a9369091_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:80aad5bb00f4843201d26b637dc7a179405d437fdf82045b65a84d5e9968520a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:83a4fd2adf166b2b3a1700de6fcb9ba32a6dba7ed7655057e68ae65501e488eb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:0bbe0ca7201e2716788c995d2bb89a2ed4b9bd6fbabf549f3452b1f0f638d6d3_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:249dddcca4b416fabee98e425f75ccf4f3dda48822b1259c3ad6862bc3701476_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:5b5c349f4989b6e7ae086746ead9129c48af054facce65d287fccb4daafd644e_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:de358f2e9bc6d5b6dd9db6620502231ace9cc2e9a1a40bf25e2a0207b0f67b09_s390x"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:3297b903f29bf8adb3d3cc154d1cde0ad06e207db9a3296c2a2e88bdd791a24c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:bd86c4ac49c7403e5d25dea898f39d8c8e64f9b0233240fc8a7c68657e6a9909_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:db3eb1d4db37e301d627a572fdb1fd3d0e4cb3ec3a0650cd68edba6951d768a9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-operator-registry-rhel9@sha256:fcb9ce08580e94f2599ec36f3843f977c82d27137b82fe09fa6081421bf1833a_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...