rhsa-2024_1454
Vulnerability from csaf_redhat
Published
2024-03-27 00:32
Modified
2024-09-16 18:12
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.38 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.13.38 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.38. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2024:1456 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.13.38 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of  Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.13.38. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:1456\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive\nwork (CVE-2023-44487) (CVE-2023-39325)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1454",
        "url": "https://access.redhat.com/errata/RHSA-2024:1454"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26224",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26224"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29663",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29663"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29721",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29721"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29851",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29851"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29906",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29906"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30082",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30082"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30113",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30113"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30156",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30156"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30245",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30245"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30248",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30248"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30629",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30629"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30874",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30874"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30896",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30896"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1454.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.38 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-16T18:12:23+00:00",
      "generator": {
        "date": "2024-09-16T18:12:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1454",
      "initial_release_date": "2024-03-27T00:32:17+00:00",
      "revision_history": [
        {
          "date": "2024-03-27T00:32:17+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-27T00:32:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T18:12:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "8Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "9Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:c9095df6dda9e7439cc040d13d996c6ce7bac8e74eeb2592ffc5a8f31c47f647_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:c9095df6dda9e7439cc040d13d996c6ce7bac8e74eeb2592ffc5a8f31c47f647_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:c9095df6dda9e7439cc040d13d996c6ce7bac8e74eeb2592ffc5a8f31c47f647_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:c9095df6dda9e7439cc040d13d996c6ce7bac8e74eeb2592ffc5a8f31c47f647?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202403141739.p0.g80cb6c5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:c6343301f8f27d066464f12e5ee6f4ac09ef47f612fdbd97a0d590c1cf4bdd5a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:c6343301f8f27d066464f12e5ee6f4ac09ef47f612fdbd97a0d590c1cf4bdd5a_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:c6343301f8f27d066464f12e5ee6f4ac09ef47f612fdbd97a0d590c1cf4bdd5a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:c6343301f8f27d066464f12e5ee6f4ac09ef47f612fdbd97a0d590c1cf4bdd5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202403191109.p0.gc9b9bec.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e2fca8406dd16a0a0f5bc50d4d7cc5b3b3c61f34ff957c5b9b9e0e23db3a6eff_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e2fca8406dd16a0a0f5bc50d4d7cc5b3b3c61f34ff957c5b9b9e0e23db3a6eff_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e2fca8406dd16a0a0f5bc50d4d7cc5b3b3c61f34ff957c5b9b9e0e23db3a6eff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:e2fca8406dd16a0a0f5bc50d4d7cc5b3b3c61f34ff957c5b9b9e0e23db3a6eff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202403191619.p0.g4ce5b75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:2d7c1bf3d0d57c0c8453883b0b05ade3a50a6b1c323a5e4cab05b829a006041f_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:2d7c1bf3d0d57c0c8453883b0b05ade3a50a6b1c323a5e4cab05b829a006041f_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:2d7c1bf3d0d57c0c8453883b0b05ade3a50a6b1c323a5e4cab05b829a006041f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:2d7c1bf3d0d57c0c8453883b0b05ade3a50a6b1c323a5e4cab05b829a006041f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202403112308.p0.gd719bdc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a46301db5fbd886c81bf500e0bb32485852dc2e2c2b615f648a98d4131c50ff2_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a46301db5fbd886c81bf500e0bb32485852dc2e2c2b615f648a98d4131c50ff2_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a46301db5fbd886c81bf500e0bb32485852dc2e2c2b615f648a98d4131c50ff2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:a46301db5fbd886c81bf500e0bb32485852dc2e2c2b615f648a98d4131c50ff2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202403112308.p0.gce29177.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:c819c7fcf773a96d5e32acf1baa200ee81aaf9711279cb69bbf9601267fb2691_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:c819c7fcf773a96d5e32acf1baa200ee81aaf9711279cb69bbf9601267fb2691_arm64",
                  "product_id": "openshift4/ose-console@sha256:c819c7fcf773a96d5e32acf1baa200ee81aaf9711279cb69bbf9601267fb2691_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:c819c7fcf773a96d5e32acf1baa200ee81aaf9711279cb69bbf9601267fb2691?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202403200339.p0.g80468e2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:d91c7184a6468be6821ce415b5f5ad0dd4f47ec84a0a5235aa91c1f0d4ef31c7_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:d91c7184a6468be6821ce415b5f5ad0dd4f47ec84a0a5235aa91c1f0d4ef31c7_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:d91c7184a6468be6821ce415b5f5ad0dd4f47ec84a0a5235aa91c1f0d4ef31c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:d91c7184a6468be6821ce415b5f5ad0dd4f47ec84a0a5235aa91c1f0d4ef31c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202403120638.p0.gb3dea84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:7604b4b3b6399dd3fa23703ce289f829e2bda55858614cbaf241c0cf92f70558_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:7604b4b3b6399dd3fa23703ce289f829e2bda55858614cbaf241c0cf92f70558_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:7604b4b3b6399dd3fa23703ce289f829e2bda55858614cbaf241c0cf92f70558_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:7604b4b3b6399dd3fa23703ce289f829e2bda55858614cbaf241c0cf92f70558?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202403081338.p0.g03ee898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:f2c28383ced6b6f2a4cea1444805b4399c0ef9257aeb7a56d45911a1ffc76559_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:f2c28383ced6b6f2a4cea1444805b4399c0ef9257aeb7a56d45911a1ffc76559_arm64",
                  "product_id": "openshift4/ose-pod@sha256:f2c28383ced6b6f2a4cea1444805b4399c0ef9257aeb7a56d45911a1ffc76559_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:f2c28383ced6b6f2a4cea1444805b4399c0ef9257aeb7a56d45911a1ffc76559?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202403081338.p0.g03ee898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:4accc3a982a2d2a24a1221427e5a2513e1889567a95ad8e6f7c5d5bb8b6c6d1e_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:4accc3a982a2d2a24a1221427e5a2513e1889567a95ad8e6f7c5d5bb8b6c6d1e_arm64",
                  "product_id": "openshift4/ose-tests@sha256:4accc3a982a2d2a24a1221427e5a2513e1889567a95ad8e6f7c5d5bb8b6c6d1e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:4accc3a982a2d2a24a1221427e5a2513e1889567a95ad8e6f7c5d5bb8b6c6d1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202403200141.p0.g99b9d53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0744b7c3c15c0ff927cbed6f3ff11b96bdb4fcb5cd117c98fa3cea5e94ee07df_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0744b7c3c15c0ff927cbed6f3ff11b96bdb4fcb5cd117c98fa3cea5e94ee07df_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0744b7c3c15c0ff927cbed6f3ff11b96bdb4fcb5cd117c98fa3cea5e94ee07df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:0744b7c3c15c0ff927cbed6f3ff11b96bdb4fcb5cd117c98fa3cea5e94ee07df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202403191109.p0.g06189bc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:f751efbc7aa4dccec29385e1a351a9c4c0e7ec53b357b56787c93aba08d3fc51_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:f751efbc7aa4dccec29385e1a351a9c4c0e7ec53b357b56787c93aba08d3fc51_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:f751efbc7aa4dccec29385e1a351a9c4c0e7ec53b357b56787c93aba08d3fc51_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:f751efbc7aa4dccec29385e1a351a9c4c0e7ec53b357b56787c93aba08d3fc51?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202403121339.p0.gd334d54.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a24bade640f4594bd9516e6f11f371a45207e36fac3229157f28390571f360fd_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a24bade640f4594bd9516e6f11f371a45207e36fac3229157f28390571f360fd_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:a24bade640f4594bd9516e6f11f371a45207e36fac3229157f28390571f360fd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:a24bade640f4594bd9516e6f11f371a45207e36fac3229157f28390571f360fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202403122143.p0.gf6db335.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d57b6548aeeb795b7a792c2492228ae2e1b662c552f638cb45d9cc65fe789f8c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d57b6548aeeb795b7a792c2492228ae2e1b662c552f638cb45d9cc65fe789f8c_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d57b6548aeeb795b7a792c2492228ae2e1b662c552f638cb45d9cc65fe789f8c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d57b6548aeeb795b7a792c2492228ae2e1b662c552f638cb45d9cc65fe789f8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202403141739.p0.g492cc21.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:499c131018b25f48fe6d7836979521f45a926b8a57260b2a1f687be6e4ef4bc4_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:499c131018b25f48fe6d7836979521f45a926b8a57260b2a1f687be6e4ef4bc4_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:499c131018b25f48fe6d7836979521f45a926b8a57260b2a1f687be6e4ef4bc4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:499c131018b25f48fe6d7836979521f45a926b8a57260b2a1f687be6e4ef4bc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202403191109.p0.g8e02ad9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:72fe1d3eca8b126a3e9840b86b55c71e4b78a297146169bd5536e48720d2cfba_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:72fe1d3eca8b126a3e9840b86b55c71e4b78a297146169bd5536e48720d2cfba_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:72fe1d3eca8b126a3e9840b86b55c71e4b78a297146169bd5536e48720d2cfba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:72fe1d3eca8b126a3e9840b86b55c71e4b78a297146169bd5536e48720d2cfba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202403121809.p0.gd334d54.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:9d19d29ad23b8ff630aa6ef11f8e5a9c64df8550381cb69c2af88664601ca0d3_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:9d19d29ad23b8ff630aa6ef11f8e5a9c64df8550381cb69c2af88664601ca0d3_arm64",
                  "product_id": "openshift4/ose-installer@sha256:9d19d29ad23b8ff630aa6ef11f8e5a9c64df8550381cb69c2af88664601ca0d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:9d19d29ad23b8ff630aa6ef11f8e5a9c64df8550381cb69c2af88664601ca0d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202403121339.p0.gd334d54.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c4685d351ae0026ba69908c8735ab6a11d3c1d72a5f4cb5efdafcb70dc97020c_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c4685d351ae0026ba69908c8735ab6a11d3c1d72a5f4cb5efdafcb70dc97020c_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c4685d351ae0026ba69908c8735ab6a11d3c1d72a5f4cb5efdafcb70dc97020c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:c4685d351ae0026ba69908c8735ab6a11d3c1d72a5f4cb5efdafcb70dc97020c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.13.0-202403120208.p0.g62f6e0f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:bb187320df75ebbff49e0b952a091af6ef242c25433d94ef38f6d088ff0d39f5_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:bb187320df75ebbff49e0b952a091af6ef242c25433d94ef38f6d088ff0d39f5_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:bb187320df75ebbff49e0b952a091af6ef242c25433d94ef38f6d088ff0d39f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:bb187320df75ebbff49e0b952a091af6ef242c25433d94ef38f6d088ff0d39f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202403112208.p0.g8814022.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:da5e02bddefd29eb46bad3ebf69aeb885e323542bec3731df75c81cb7a4e1ea5_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:da5e02bddefd29eb46bad3ebf69aeb885e323542bec3731df75c81cb7a4e1ea5_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:da5e02bddefd29eb46bad3ebf69aeb885e323542bec3731df75c81cb7a4e1ea5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:da5e02bddefd29eb46bad3ebf69aeb885e323542bec3731df75c81cb7a4e1ea5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202403121339.p0.gb14856f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:cfd802f58ff145050ae68decf91adb26178b0a91fbbf54251d613805bf9f1aab_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:cfd802f58ff145050ae68decf91adb26178b0a91fbbf54251d613805bf9f1aab_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:cfd802f58ff145050ae68decf91adb26178b0a91fbbf54251d613805bf9f1aab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:cfd802f58ff145050ae68decf91adb26178b0a91fbbf54251d613805bf9f1aab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202403200141.p0.g073feda.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.13.0-202403081638.p0.g9f1ac2c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202403081638.p0.g9f1ac2c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:8efb00318d0c47baa1c3d36ba1990edb190fe784060bf6cebf56c2b24b8ac5d1_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:8efb00318d0c47baa1c3d36ba1990edb190fe784060bf6cebf56c2b24b8ac5d1_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:8efb00318d0c47baa1c3d36ba1990edb190fe784060bf6cebf56c2b24b8ac5d1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:8efb00318d0c47baa1c3d36ba1990edb190fe784060bf6cebf56c2b24b8ac5d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202403200141.p0.g7780c37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:83106e65569588efe04fdf16e30b7d3f3324bd1214208192bbb5d93e2b37f145_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:83106e65569588efe04fdf16e30b7d3f3324bd1214208192bbb5d93e2b37f145_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:83106e65569588efe04fdf16e30b7d3f3324bd1214208192bbb5d93e2b37f145_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:83106e65569588efe04fdf16e30b7d3f3324bd1214208192bbb5d93e2b37f145?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202403081638.p0.g9f1ac2c.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:02b983e4a2172df2cb84aa83da0e715174ddd2dd8d7430b89d6c2523784502eb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:02b983e4a2172df2cb84aa83da0e715174ddd2dd8d7430b89d6c2523784502eb_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:02b983e4a2172df2cb84aa83da0e715174ddd2dd8d7430b89d6c2523784502eb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:02b983e4a2172df2cb84aa83da0e715174ddd2dd8d7430b89d6c2523784502eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202403141739.p0.g80cb6c5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:234f9368646d07986112f9370df3d35a9ef1fe0dd0c20436e8506773742555a9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:234f9368646d07986112f9370df3d35a9ef1fe0dd0c20436e8506773742555a9_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:234f9368646d07986112f9370df3d35a9ef1fe0dd0c20436e8506773742555a9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:234f9368646d07986112f9370df3d35a9ef1fe0dd0c20436e8506773742555a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202403191109.p0.gc9b9bec.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b83315168ec2f8732158470f322ab2a70f0ee3f7fd4afb16eb751726107b4cb0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b83315168ec2f8732158470f322ab2a70f0ee3f7fd4afb16eb751726107b4cb0_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b83315168ec2f8732158470f322ab2a70f0ee3f7fd4afb16eb751726107b4cb0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:b83315168ec2f8732158470f322ab2a70f0ee3f7fd4afb16eb751726107b4cb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202403191619.p0.g4ce5b75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:466c8144f0f53aec3a15575a87f3acac3de61101be72f7dc79e3599f75cd3113_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:466c8144f0f53aec3a15575a87f3acac3de61101be72f7dc79e3599f75cd3113_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:466c8144f0f53aec3a15575a87f3acac3de61101be72f7dc79e3599f75cd3113_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:466c8144f0f53aec3a15575a87f3acac3de61101be72f7dc79e3599f75cd3113?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202403112308.p0.gd719bdc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:cf7d5d4b1302b8e7749a8d9005a41b89ccec40ee4e2922981620a514eb89f7d1_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:cf7d5d4b1302b8e7749a8d9005a41b89ccec40ee4e2922981620a514eb89f7d1_s390x",
                  "product_id": "openshift4/ose-console@sha256:cf7d5d4b1302b8e7749a8d9005a41b89ccec40ee4e2922981620a514eb89f7d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:cf7d5d4b1302b8e7749a8d9005a41b89ccec40ee4e2922981620a514eb89f7d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202403200339.p0.g80468e2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:99285d7f70dd901a49a595070d0e074d73659c6553d74252bc8da0a8cd13ab37_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:99285d7f70dd901a49a595070d0e074d73659c6553d74252bc8da0a8cd13ab37_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:99285d7f70dd901a49a595070d0e074d73659c6553d74252bc8da0a8cd13ab37_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:99285d7f70dd901a49a595070d0e074d73659c6553d74252bc8da0a8cd13ab37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202403120638.p0.gb3dea84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:c2310a84d964888e4b77cc66fb1a32afd251bb702641cd4e5a3702ecb98b744e_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:c2310a84d964888e4b77cc66fb1a32afd251bb702641cd4e5a3702ecb98b744e_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:c2310a84d964888e4b77cc66fb1a32afd251bb702641cd4e5a3702ecb98b744e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:c2310a84d964888e4b77cc66fb1a32afd251bb702641cd4e5a3702ecb98b744e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202403081338.p0.g03ee898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:093f874337f5b6706d1955d50f2eb990ba4536fc055ad3896da9c9b09532af3c_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:093f874337f5b6706d1955d50f2eb990ba4536fc055ad3896da9c9b09532af3c_s390x",
                  "product_id": "openshift4/ose-pod@sha256:093f874337f5b6706d1955d50f2eb990ba4536fc055ad3896da9c9b09532af3c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:093f874337f5b6706d1955d50f2eb990ba4536fc055ad3896da9c9b09532af3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202403081338.p0.g03ee898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:9187a2074ce5a9b02a392c306739c4d530453375e2c6c4312a3097efdb2783ad_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:9187a2074ce5a9b02a392c306739c4d530453375e2c6c4312a3097efdb2783ad_s390x",
                  "product_id": "openshift4/ose-tests@sha256:9187a2074ce5a9b02a392c306739c4d530453375e2c6c4312a3097efdb2783ad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:9187a2074ce5a9b02a392c306739c4d530453375e2c6c4312a3097efdb2783ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202403200141.p0.g99b9d53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:49f2c20389d80e2ad642bbfb71fdd7df629dcc3f453f12343295a464abb8a0d9_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:49f2c20389d80e2ad642bbfb71fdd7df629dcc3f453f12343295a464abb8a0d9_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:49f2c20389d80e2ad642bbfb71fdd7df629dcc3f453f12343295a464abb8a0d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:49f2c20389d80e2ad642bbfb71fdd7df629dcc3f453f12343295a464abb8a0d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202403191109.p0.g06189bc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:54a9da2dffa22d4c453f63bfe21b551a416f0890438f796b20eca0abb1b1564f_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:54a9da2dffa22d4c453f63bfe21b551a416f0890438f796b20eca0abb1b1564f_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:54a9da2dffa22d4c453f63bfe21b551a416f0890438f796b20eca0abb1b1564f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:54a9da2dffa22d4c453f63bfe21b551a416f0890438f796b20eca0abb1b1564f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202403121339.p0.gd334d54.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:016839fd5d6ba645958e0b3882b4f0fb965139aca461bd61a254e5a1d74ffb4b_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:016839fd5d6ba645958e0b3882b4f0fb965139aca461bd61a254e5a1d74ffb4b_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:016839fd5d6ba645958e0b3882b4f0fb965139aca461bd61a254e5a1d74ffb4b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:016839fd5d6ba645958e0b3882b4f0fb965139aca461bd61a254e5a1d74ffb4b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202403122143.p0.gf6db335.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:40dbad437d37b340a0bb9fdb5696b92e871d51fc6994e89aa1958e15d0ccbe1a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:40dbad437d37b340a0bb9fdb5696b92e871d51fc6994e89aa1958e15d0ccbe1a_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:40dbad437d37b340a0bb9fdb5696b92e871d51fc6994e89aa1958e15d0ccbe1a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:40dbad437d37b340a0bb9fdb5696b92e871d51fc6994e89aa1958e15d0ccbe1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202403141739.p0.g492cc21.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:7eb124e5baaa0496216ee0ed4a9ca1f6746e137db29d4a6e751bd1cad9495825_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:7eb124e5baaa0496216ee0ed4a9ca1f6746e137db29d4a6e751bd1cad9495825_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:7eb124e5baaa0496216ee0ed4a9ca1f6746e137db29d4a6e751bd1cad9495825_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:7eb124e5baaa0496216ee0ed4a9ca1f6746e137db29d4a6e751bd1cad9495825?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202403191109.p0.g8e02ad9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:5a425cc6f6cc081cb3bfbb80cd6f93579da61e241b3c935a759c4c545af3e95c_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:5a425cc6f6cc081cb3bfbb80cd6f93579da61e241b3c935a759c4c545af3e95c_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:5a425cc6f6cc081cb3bfbb80cd6f93579da61e241b3c935a759c4c545af3e95c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:5a425cc6f6cc081cb3bfbb80cd6f93579da61e241b3c935a759c4c545af3e95c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202403121809.p0.gd334d54.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:0ab9bf3a6f02c6199070382d288ea2f6ef0ee956d7342f71e38cfc0a64b92414_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:0ab9bf3a6f02c6199070382d288ea2f6ef0ee956d7342f71e38cfc0a64b92414_s390x",
                  "product_id": "openshift4/ose-installer@sha256:0ab9bf3a6f02c6199070382d288ea2f6ef0ee956d7342f71e38cfc0a64b92414_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:0ab9bf3a6f02c6199070382d288ea2f6ef0ee956d7342f71e38cfc0a64b92414?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202403121339.p0.gd334d54.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:ce406cc31125b76f35766dfbe2c9d5857cfb86df1480bd49824ff561c46a94ff_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:ce406cc31125b76f35766dfbe2c9d5857cfb86df1480bd49824ff561c46a94ff_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:ce406cc31125b76f35766dfbe2c9d5857cfb86df1480bd49824ff561c46a94ff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:ce406cc31125b76f35766dfbe2c9d5857cfb86df1480bd49824ff561c46a94ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202403112208.p0.g8814022.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:67f7b4700feed3f47409a46faf57c27a9b3e329ddb075846650d9df3e07727e1_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:67f7b4700feed3f47409a46faf57c27a9b3e329ddb075846650d9df3e07727e1_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:67f7b4700feed3f47409a46faf57c27a9b3e329ddb075846650d9df3e07727e1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:67f7b4700feed3f47409a46faf57c27a9b3e329ddb075846650d9df3e07727e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202403200141.p0.g073feda.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.13.0-202403081638.p0.g9f1ac2c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202403081638.p0.g9f1ac2c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:7e6d066b7c5b3b0652485e2ebad88ad73a97fc29adfc0aeae7f250a9dd589444_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:7e6d066b7c5b3b0652485e2ebad88ad73a97fc29adfc0aeae7f250a9dd589444_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:7e6d066b7c5b3b0652485e2ebad88ad73a97fc29adfc0aeae7f250a9dd589444_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:7e6d066b7c5b3b0652485e2ebad88ad73a97fc29adfc0aeae7f250a9dd589444?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202403200141.p0.g7780c37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:95fd1dc178c914c26a66c57dfd1a3f963749e5e07a825dc0a6993753cc0fc5d0_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:95fd1dc178c914c26a66c57dfd1a3f963749e5e07a825dc0a6993753cc0fc5d0_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:95fd1dc178c914c26a66c57dfd1a3f963749e5e07a825dc0a6993753cc0fc5d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:95fd1dc178c914c26a66c57dfd1a3f963749e5e07a825dc0a6993753cc0fc5d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202403081638.p0.g9f1ac2c.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:1b7fc7f7fb8f147a7979617d59fa9a30aa2a3bce652b4edd55bc169c1185e56d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:1b7fc7f7fb8f147a7979617d59fa9a30aa2a3bce652b4edd55bc169c1185e56d_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:1b7fc7f7fb8f147a7979617d59fa9a30aa2a3bce652b4edd55bc169c1185e56d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:1b7fc7f7fb8f147a7979617d59fa9a30aa2a3bce652b4edd55bc169c1185e56d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202403141739.p0.g80cb6c5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:433c8faba9e6a5ac3f77319bbe0989ab56ad7770280f30754e297ea2ce8cad9b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:433c8faba9e6a5ac3f77319bbe0989ab56ad7770280f30754e297ea2ce8cad9b_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:433c8faba9e6a5ac3f77319bbe0989ab56ad7770280f30754e297ea2ce8cad9b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:433c8faba9e6a5ac3f77319bbe0989ab56ad7770280f30754e297ea2ce8cad9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202403191109.p0.gc9b9bec.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:95f5b1f43b9d75773a4dc9b6e62e01226d1ae34796f0fc7d798242344056d7fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:95f5b1f43b9d75773a4dc9b6e62e01226d1ae34796f0fc7d798242344056d7fc_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:95f5b1f43b9d75773a4dc9b6e62e01226d1ae34796f0fc7d798242344056d7fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:95f5b1f43b9d75773a4dc9b6e62e01226d1ae34796f0fc7d798242344056d7fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202403191619.p0.g4ce5b75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:4d9b58e6ac6f9f28a054a2a0c491c05a425f468cd9f1460ee1dcc2c56b91060c_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:4d9b58e6ac6f9f28a054a2a0c491c05a425f468cd9f1460ee1dcc2c56b91060c_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:4d9b58e6ac6f9f28a054a2a0c491c05a425f468cd9f1460ee1dcc2c56b91060c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:4d9b58e6ac6f9f28a054a2a0c491c05a425f468cd9f1460ee1dcc2c56b91060c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202403112308.p0.gd719bdc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:4a2abb771a989d933ae7a695f9c60de3a935aad587f98838e8b642c031de1258_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:4a2abb771a989d933ae7a695f9c60de3a935aad587f98838e8b642c031de1258_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:4a2abb771a989d933ae7a695f9c60de3a935aad587f98838e8b642c031de1258_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:4a2abb771a989d933ae7a695f9c60de3a935aad587f98838e8b642c031de1258?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202403200339.p0.g80468e2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:423fa26273fb7a9700c27cb56c846f83eefb48cadebd6bd655fe894aa027e691_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:423fa26273fb7a9700c27cb56c846f83eefb48cadebd6bd655fe894aa027e691_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:423fa26273fb7a9700c27cb56c846f83eefb48cadebd6bd655fe894aa027e691_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:423fa26273fb7a9700c27cb56c846f83eefb48cadebd6bd655fe894aa027e691?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202403120638.p0.gb3dea84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:7b59c83e3a4f683a8a3649eda727e9375fa623992a04ef8a04dbbe1dd18d2200_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:7b59c83e3a4f683a8a3649eda727e9375fa623992a04ef8a04dbbe1dd18d2200_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:7b59c83e3a4f683a8a3649eda727e9375fa623992a04ef8a04dbbe1dd18d2200_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:7b59c83e3a4f683a8a3649eda727e9375fa623992a04ef8a04dbbe1dd18d2200?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202403081338.p0.g03ee898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:c1b4ad10171210c9f7698c298926bb832b5aefac0aa7c9ed874a57613661a737_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:c1b4ad10171210c9f7698c298926bb832b5aefac0aa7c9ed874a57613661a737_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:c1b4ad10171210c9f7698c298926bb832b5aefac0aa7c9ed874a57613661a737_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:c1b4ad10171210c9f7698c298926bb832b5aefac0aa7c9ed874a57613661a737?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202403081338.p0.g03ee898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:96fec808f0ceab920995498dcbfc851b1b3fe11d77714ea70cd6ebd30b1d8575_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:96fec808f0ceab920995498dcbfc851b1b3fe11d77714ea70cd6ebd30b1d8575_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:96fec808f0ceab920995498dcbfc851b1b3fe11d77714ea70cd6ebd30b1d8575_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:96fec808f0ceab920995498dcbfc851b1b3fe11d77714ea70cd6ebd30b1d8575?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202403200141.p0.g99b9d53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:90bb702f9f266adb9ca46b9dae13f0b63d3571f1ca45eabaaf4f6e2cfe81ea61_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:90bb702f9f266adb9ca46b9dae13f0b63d3571f1ca45eabaaf4f6e2cfe81ea61_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:90bb702f9f266adb9ca46b9dae13f0b63d3571f1ca45eabaaf4f6e2cfe81ea61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:90bb702f9f266adb9ca46b9dae13f0b63d3571f1ca45eabaaf4f6e2cfe81ea61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202403191109.p0.g06189bc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:96d0a1e521205030cfb2fca07a2b289d6aa221a98735de9ffb5ea1aa5500474b_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:96d0a1e521205030cfb2fca07a2b289d6aa221a98735de9ffb5ea1aa5500474b_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:96d0a1e521205030cfb2fca07a2b289d6aa221a98735de9ffb5ea1aa5500474b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:96d0a1e521205030cfb2fca07a2b289d6aa221a98735de9ffb5ea1aa5500474b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202403121339.p0.gd334d54.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ddea1177b1389d26339ce5eeb8a7f9be2f38f056dfaebd5475d597c6a1f376f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ddea1177b1389d26339ce5eeb8a7f9be2f38f056dfaebd5475d597c6a1f376f2_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:ddea1177b1389d26339ce5eeb8a7f9be2f38f056dfaebd5475d597c6a1f376f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:ddea1177b1389d26339ce5eeb8a7f9be2f38f056dfaebd5475d597c6a1f376f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202403122143.p0.gf6db335.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d2997a6af5d1ea9b8a229bd36f3ce7654c3ac3fda4a4b9581e668b01a8bfd3b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d2997a6af5d1ea9b8a229bd36f3ce7654c3ac3fda4a4b9581e668b01a8bfd3b7_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d2997a6af5d1ea9b8a229bd36f3ce7654c3ac3fda4a4b9581e668b01a8bfd3b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d2997a6af5d1ea9b8a229bd36f3ce7654c3ac3fda4a4b9581e668b01a8bfd3b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202403141739.p0.g492cc21.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:e736302df98536b0016773f350881aef891ebab4bff13901c3d16cb75ddfd99f_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:e736302df98536b0016773f350881aef891ebab4bff13901c3d16cb75ddfd99f_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:e736302df98536b0016773f350881aef891ebab4bff13901c3d16cb75ddfd99f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:e736302df98536b0016773f350881aef891ebab4bff13901c3d16cb75ddfd99f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202403191109.p0.g8e02ad9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:6a503f35c5039c9238eb10b184ca2bf16a29a10523c11b2413220c44b3de1e86_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:6a503f35c5039c9238eb10b184ca2bf16a29a10523c11b2413220c44b3de1e86_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:6a503f35c5039c9238eb10b184ca2bf16a29a10523c11b2413220c44b3de1e86_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:6a503f35c5039c9238eb10b184ca2bf16a29a10523c11b2413220c44b3de1e86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202403121809.p0.gd334d54.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:4bb0c77ec6fe950926e2f54e59491c71cb4762611c82d38f53cdc132cb7fbc66_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:4bb0c77ec6fe950926e2f54e59491c71cb4762611c82d38f53cdc132cb7fbc66_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:4bb0c77ec6fe950926e2f54e59491c71cb4762611c82d38f53cdc132cb7fbc66_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:4bb0c77ec6fe950926e2f54e59491c71cb4762611c82d38f53cdc132cb7fbc66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202403121339.p0.gd334d54.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:1c474fa798ae51762c49e9e30189699a9f6126f985188fc9330062ff832e0c62_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:1c474fa798ae51762c49e9e30189699a9f6126f985188fc9330062ff832e0c62_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:1c474fa798ae51762c49e9e30189699a9f6126f985188fc9330062ff832e0c62_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:1c474fa798ae51762c49e9e30189699a9f6126f985188fc9330062ff832e0c62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202403112208.p0.g8814022.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:7602ac18ccfae1e13ed730f63fef05d5b5d3cd99e827afca6ba3e9ac9adda974_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:7602ac18ccfae1e13ed730f63fef05d5b5d3cd99e827afca6ba3e9ac9adda974_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:7602ac18ccfae1e13ed730f63fef05d5b5d3cd99e827afca6ba3e9ac9adda974_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:7602ac18ccfae1e13ed730f63fef05d5b5d3cd99e827afca6ba3e9ac9adda974?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202403121339.p0.gb14856f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:baa6522912450f3482ed9e9583f21313378ea4bd9e890eac5f7810f5cb4bfcc4_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:baa6522912450f3482ed9e9583f21313378ea4bd9e890eac5f7810f5cb4bfcc4_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:baa6522912450f3482ed9e9583f21313378ea4bd9e890eac5f7810f5cb4bfcc4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:baa6522912450f3482ed9e9583f21313378ea4bd9e890eac5f7810f5cb4bfcc4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202403200141.p0.g073feda.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.13.0-202403081638.p0.g9f1ac2c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202403081638.p0.g9f1ac2c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:2ed6645049a03fbc176437def47a68e5b0f3c4dcb1651eb77d0dda138ad9542b_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:2ed6645049a03fbc176437def47a68e5b0f3c4dcb1651eb77d0dda138ad9542b_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:2ed6645049a03fbc176437def47a68e5b0f3c4dcb1651eb77d0dda138ad9542b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:2ed6645049a03fbc176437def47a68e5b0f3c4dcb1651eb77d0dda138ad9542b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202403200141.p0.g7780c37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:972f2ce2f5792340bc526d91c5b68ffacd451443d372b79dd5d4f759045cad64_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:972f2ce2f5792340bc526d91c5b68ffacd451443d372b79dd5d4f759045cad64_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:972f2ce2f5792340bc526d91c5b68ffacd451443d372b79dd5d4f759045cad64_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:972f2ce2f5792340bc526d91c5b68ffacd451443d372b79dd5d4f759045cad64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202403081638.p0.g9f1ac2c.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:eb3eb0c47f1d10463c9e472dccd08cc5e173dddbd01f437853946866934a1a3c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:eb3eb0c47f1d10463c9e472dccd08cc5e173dddbd01f437853946866934a1a3c_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:eb3eb0c47f1d10463c9e472dccd08cc5e173dddbd01f437853946866934a1a3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:eb3eb0c47f1d10463c9e472dccd08cc5e173dddbd01f437853946866934a1a3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202403141739.p0.g80cb6c5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffbc5f747bfea8e240f2c6f077fa436cd805f142aa47fb6001df73c3d4ebefef_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffbc5f747bfea8e240f2c6f077fa436cd805f142aa47fb6001df73c3d4ebefef_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffbc5f747bfea8e240f2c6f077fa436cd805f142aa47fb6001df73c3d4ebefef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:ffbc5f747bfea8e240f2c6f077fa436cd805f142aa47fb6001df73c3d4ebefef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202403191109.p0.gc9b9bec.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8a427008c8d1f3b73d5cdeccba585e56371eaeac9b62fe33b5ec21ef95e66b17_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8a427008c8d1f3b73d5cdeccba585e56371eaeac9b62fe33b5ec21ef95e66b17_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8a427008c8d1f3b73d5cdeccba585e56371eaeac9b62fe33b5ec21ef95e66b17_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:8a427008c8d1f3b73d5cdeccba585e56371eaeac9b62fe33b5ec21ef95e66b17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202403191619.p0.g4ce5b75.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:fa20bf3ddb18510902575e7481bc1e6879fb38548d73507f6fc3a211dff6484c_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:fa20bf3ddb18510902575e7481bc1e6879fb38548d73507f6fc3a211dff6484c_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:fa20bf3ddb18510902575e7481bc1e6879fb38548d73507f6fc3a211dff6484c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:fa20bf3ddb18510902575e7481bc1e6879fb38548d73507f6fc3a211dff6484c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202403112308.p0.gd719bdc.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ea8e22b7a514f3a79a916efc8fefc71ef1921fe930188b608c9727e370163b78_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ea8e22b7a514f3a79a916efc8fefc71ef1921fe930188b608c9727e370163b78_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ea8e22b7a514f3a79a916efc8fefc71ef1921fe930188b608c9727e370163b78_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:ea8e22b7a514f3a79a916efc8fefc71ef1921fe930188b608c9727e370163b78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202403112308.p0.gce29177.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:8e9a8a8d08cd9f6443e3d37f530fa72498fc458a42eb8a7688ed97c085cb444d_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:8e9a8a8d08cd9f6443e3d37f530fa72498fc458a42eb8a7688ed97c085cb444d_amd64",
                  "product_id": "openshift4/ose-console@sha256:8e9a8a8d08cd9f6443e3d37f530fa72498fc458a42eb8a7688ed97c085cb444d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:8e9a8a8d08cd9f6443e3d37f530fa72498fc458a42eb8a7688ed97c085cb444d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202403200339.p0.g80468e2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:657485521208d90987bd7a52c17802abc142b7fab578595e86809f773928e64f_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:657485521208d90987bd7a52c17802abc142b7fab578595e86809f773928e64f_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:657485521208d90987bd7a52c17802abc142b7fab578595e86809f773928e64f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:657485521208d90987bd7a52c17802abc142b7fab578595e86809f773928e64f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202403120638.p0.gb3dea84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:4507007706bde520da1a79ffecbc81714d3b25d938076f6e9e2db4922acc6ed5_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:4507007706bde520da1a79ffecbc81714d3b25d938076f6e9e2db4922acc6ed5_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:4507007706bde520da1a79ffecbc81714d3b25d938076f6e9e2db4922acc6ed5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:4507007706bde520da1a79ffecbc81714d3b25d938076f6e9e2db4922acc6ed5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202403081338.p0.g03ee898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:1c38323254fbc9a27f00fbea66982e2752cdbff801b25ca34c7962cca71c6c9c_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:1c38323254fbc9a27f00fbea66982e2752cdbff801b25ca34c7962cca71c6c9c_amd64",
                  "product_id": "openshift4/ose-pod@sha256:1c38323254fbc9a27f00fbea66982e2752cdbff801b25ca34c7962cca71c6c9c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:1c38323254fbc9a27f00fbea66982e2752cdbff801b25ca34c7962cca71c6c9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202403081338.p0.g03ee898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:946f08bd1f87d4f4b0594a1574e2990ce20569666b8de76caaa6d5ce37bcf657_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:946f08bd1f87d4f4b0594a1574e2990ce20569666b8de76caaa6d5ce37bcf657_amd64",
                  "product_id": "openshift4/ose-tests@sha256:946f08bd1f87d4f4b0594a1574e2990ce20569666b8de76caaa6d5ce37bcf657_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:946f08bd1f87d4f4b0594a1574e2990ce20569666b8de76caaa6d5ce37bcf657?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202403200141.p0.g99b9d53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:cb775ce2cae7e175faa31f423cfbeb0a0dead96954e009c5ad871ab1c4d8e3e1_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:cb775ce2cae7e175faa31f423cfbeb0a0dead96954e009c5ad871ab1c4d8e3e1_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:cb775ce2cae7e175faa31f423cfbeb0a0dead96954e009c5ad871ab1c4d8e3e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:cb775ce2cae7e175faa31f423cfbeb0a0dead96954e009c5ad871ab1c4d8e3e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202403191109.p0.g06189bc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:63bfd62b6bad1b8cbe8a84862bbcb933a2450e3be0e191d6be6604108b7ab835_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:63bfd62b6bad1b8cbe8a84862bbcb933a2450e3be0e191d6be6604108b7ab835_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:63bfd62b6bad1b8cbe8a84862bbcb933a2450e3be0e191d6be6604108b7ab835_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:63bfd62b6bad1b8cbe8a84862bbcb933a2450e3be0e191d6be6604108b7ab835?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202403121339.p0.gd334d54.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:18a380cfae6c9a1fba886fdc1ca1595aa55ae50d8f9ef50cefa6c37274fbacbb_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:18a380cfae6c9a1fba886fdc1ca1595aa55ae50d8f9ef50cefa6c37274fbacbb_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:18a380cfae6c9a1fba886fdc1ca1595aa55ae50d8f9ef50cefa6c37274fbacbb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:18a380cfae6c9a1fba886fdc1ca1595aa55ae50d8f9ef50cefa6c37274fbacbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202403122143.p0.gf6db335.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:41c34eca0986697d740cb837e0f4bc07d8cf3ae4ac885c0c5ea3b8e3e451daae_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:41c34eca0986697d740cb837e0f4bc07d8cf3ae4ac885c0c5ea3b8e3e451daae_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:41c34eca0986697d740cb837e0f4bc07d8cf3ae4ac885c0c5ea3b8e3e451daae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:41c34eca0986697d740cb837e0f4bc07d8cf3ae4ac885c0c5ea3b8e3e451daae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202403141739.p0.g492cc21.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:d50814b44b13b22518cde40f2b9fe3a6d32cd561d87e53455b735b25ccbae7b0_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:d50814b44b13b22518cde40f2b9fe3a6d32cd561d87e53455b735b25ccbae7b0_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:d50814b44b13b22518cde40f2b9fe3a6d32cd561d87e53455b735b25ccbae7b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:d50814b44b13b22518cde40f2b9fe3a6d32cd561d87e53455b735b25ccbae7b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202403191109.p0.g8e02ad9.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:fed39a22faf1f943d16157a6549610d3a9fa326bcbd0ec96f5460d7dd02deec8_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:fed39a22faf1f943d16157a6549610d3a9fa326bcbd0ec96f5460d7dd02deec8_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:fed39a22faf1f943d16157a6549610d3a9fa326bcbd0ec96f5460d7dd02deec8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:fed39a22faf1f943d16157a6549610d3a9fa326bcbd0ec96f5460d7dd02deec8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202403121809.p0.gd334d54.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:2628a2b6f996d5b73b3455e7407bed29677abd3dd802d8befb1d8c3ed0430837_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:2628a2b6f996d5b73b3455e7407bed29677abd3dd802d8befb1d8c3ed0430837_amd64",
                  "product_id": "openshift4/ose-installer@sha256:2628a2b6f996d5b73b3455e7407bed29677abd3dd802d8befb1d8c3ed0430837_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:2628a2b6f996d5b73b3455e7407bed29677abd3dd802d8befb1d8c3ed0430837?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202403121339.p0.gd334d54.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d61110db27ea3f2b614a5ab413ff18e283c15ef2c44a2a6da3533bbcacf82cde_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d61110db27ea3f2b614a5ab413ff18e283c15ef2c44a2a6da3533bbcacf82cde_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d61110db27ea3f2b614a5ab413ff18e283c15ef2c44a2a6da3533bbcacf82cde_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:d61110db27ea3f2b614a5ab413ff18e283c15ef2c44a2a6da3533bbcacf82cde?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.13.0-202403120208.p0.g62f6e0f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:47943ae20065847f225afbe1d8841045b98c99cfa23e66ebe6e659cca59a4252_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:47943ae20065847f225afbe1d8841045b98c99cfa23e66ebe6e659cca59a4252_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:47943ae20065847f225afbe1d8841045b98c99cfa23e66ebe6e659cca59a4252_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:47943ae20065847f225afbe1d8841045b98c99cfa23e66ebe6e659cca59a4252?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202403112208.p0.g8814022.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:86b75b08e4520d01d4eea3ae1d064f8490743507a422fdfd70f7f10430fd550a_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:86b75b08e4520d01d4eea3ae1d064f8490743507a422fdfd70f7f10430fd550a_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:86b75b08e4520d01d4eea3ae1d064f8490743507a422fdfd70f7f10430fd550a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:86b75b08e4520d01d4eea3ae1d064f8490743507a422fdfd70f7f10430fd550a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202403121339.p0.gb14856f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:105a91a836aa95de1b33e9b24b1c3b66e2905d052ea0735ad84fb90b0635a7d9_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:105a91a836aa95de1b33e9b24b1c3b66e2905d052ea0735ad84fb90b0635a7d9_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:105a91a836aa95de1b33e9b24b1c3b66e2905d052ea0735ad84fb90b0635a7d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:105a91a836aa95de1b33e9b24b1c3b66e2905d052ea0735ad84fb90b0635a7d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202403200141.p0.g073feda.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.13.0-202403081638.p0.g9f1ac2c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202403081638.p0.g9f1ac2c.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:3d17938b6c05ae2f6df4b0c88980dbc0d8d05c006bd694aa08f21eeea6681128_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:3d17938b6c05ae2f6df4b0c88980dbc0d8d05c006bd694aa08f21eeea6681128_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:3d17938b6c05ae2f6df4b0c88980dbc0d8d05c006bd694aa08f21eeea6681128_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:3d17938b6c05ae2f6df4b0c88980dbc0d8d05c006bd694aa08f21eeea6681128?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202403200141.p0.g7780c37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd2fb1ffd53e50a4254926f41059204063696194dce10434b47bb9f2300a2dc9_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd2fb1ffd53e50a4254926f41059204063696194dce10434b47bb9f2300a2dc9_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd2fb1ffd53e50a4254926f41059204063696194dce10434b47bb9f2300a2dc9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:fd2fb1ffd53e50a4254926f41059204063696194dce10434b47bb9f2300a2dc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202403081638.p0.g9f1ac2c.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:105a91a836aa95de1b33e9b24b1c3b66e2905d052ea0735ad84fb90b0635a7d9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:105a91a836aa95de1b33e9b24b1c3b66e2905d052ea0735ad84fb90b0635a7d9_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:105a91a836aa95de1b33e9b24b1c3b66e2905d052ea0735ad84fb90b0635a7d9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:67f7b4700feed3f47409a46faf57c27a9b3e329ddb075846650d9df3e07727e1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:67f7b4700feed3f47409a46faf57c27a9b3e329ddb075846650d9df3e07727e1_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:67f7b4700feed3f47409a46faf57c27a9b3e329ddb075846650d9df3e07727e1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:baa6522912450f3482ed9e9583f21313378ea4bd9e890eac5f7810f5cb4bfcc4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:baa6522912450f3482ed9e9583f21313378ea4bd9e890eac5f7810f5cb4bfcc4_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:baa6522912450f3482ed9e9583f21313378ea4bd9e890eac5f7810f5cb4bfcc4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:cfd802f58ff145050ae68decf91adb26178b0a91fbbf54251d613805bf9f1aab_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:cfd802f58ff145050ae68decf91adb26178b0a91fbbf54251d613805bf9f1aab_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:cfd802f58ff145050ae68decf91adb26178b0a91fbbf54251d613805bf9f1aab_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0744b7c3c15c0ff927cbed6f3ff11b96bdb4fcb5cd117c98fa3cea5e94ee07df_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:0744b7c3c15c0ff927cbed6f3ff11b96bdb4fcb5cd117c98fa3cea5e94ee07df_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0744b7c3c15c0ff927cbed6f3ff11b96bdb4fcb5cd117c98fa3cea5e94ee07df_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:49f2c20389d80e2ad642bbfb71fdd7df629dcc3f453f12343295a464abb8a0d9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:49f2c20389d80e2ad642bbfb71fdd7df629dcc3f453f12343295a464abb8a0d9_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:49f2c20389d80e2ad642bbfb71fdd7df629dcc3f453f12343295a464abb8a0d9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:90bb702f9f266adb9ca46b9dae13f0b63d3571f1ca45eabaaf4f6e2cfe81ea61_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:90bb702f9f266adb9ca46b9dae13f0b63d3571f1ca45eabaaf4f6e2cfe81ea61_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:90bb702f9f266adb9ca46b9dae13f0b63d3571f1ca45eabaaf4f6e2cfe81ea61_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:cb775ce2cae7e175faa31f423cfbeb0a0dead96954e009c5ad871ab1c4d8e3e1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:cb775ce2cae7e175faa31f423cfbeb0a0dead96954e009c5ad871ab1c4d8e3e1_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:cb775ce2cae7e175faa31f423cfbeb0a0dead96954e009c5ad871ab1c4d8e3e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:54a9da2dffa22d4c453f63bfe21b551a416f0890438f796b20eca0abb1b1564f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:54a9da2dffa22d4c453f63bfe21b551a416f0890438f796b20eca0abb1b1564f_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:54a9da2dffa22d4c453f63bfe21b551a416f0890438f796b20eca0abb1b1564f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:63bfd62b6bad1b8cbe8a84862bbcb933a2450e3be0e191d6be6604108b7ab835_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:63bfd62b6bad1b8cbe8a84862bbcb933a2450e3be0e191d6be6604108b7ab835_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:63bfd62b6bad1b8cbe8a84862bbcb933a2450e3be0e191d6be6604108b7ab835_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:96d0a1e521205030cfb2fca07a2b289d6aa221a98735de9ffb5ea1aa5500474b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:96d0a1e521205030cfb2fca07a2b289d6aa221a98735de9ffb5ea1aa5500474b_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:96d0a1e521205030cfb2fca07a2b289d6aa221a98735de9ffb5ea1aa5500474b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:f751efbc7aa4dccec29385e1a351a9c4c0e7ec53b357b56787c93aba08d3fc51_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:f751efbc7aa4dccec29385e1a351a9c4c0e7ec53b357b56787c93aba08d3fc51_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:f751efbc7aa4dccec29385e1a351a9c4c0e7ec53b357b56787c93aba08d3fc51_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:016839fd5d6ba645958e0b3882b4f0fb965139aca461bd61a254e5a1d74ffb4b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:016839fd5d6ba645958e0b3882b4f0fb965139aca461bd61a254e5a1d74ffb4b_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:016839fd5d6ba645958e0b3882b4f0fb965139aca461bd61a254e5a1d74ffb4b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:18a380cfae6c9a1fba886fdc1ca1595aa55ae50d8f9ef50cefa6c37274fbacbb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:18a380cfae6c9a1fba886fdc1ca1595aa55ae50d8f9ef50cefa6c37274fbacbb_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:18a380cfae6c9a1fba886fdc1ca1595aa55ae50d8f9ef50cefa6c37274fbacbb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a24bade640f4594bd9516e6f11f371a45207e36fac3229157f28390571f360fd_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:a24bade640f4594bd9516e6f11f371a45207e36fac3229157f28390571f360fd_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:a24bade640f4594bd9516e6f11f371a45207e36fac3229157f28390571f360fd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ddea1177b1389d26339ce5eeb8a7f9be2f38f056dfaebd5475d597c6a1f376f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:ddea1177b1389d26339ce5eeb8a7f9be2f38f056dfaebd5475d597c6a1f376f2_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:ddea1177b1389d26339ce5eeb8a7f9be2f38f056dfaebd5475d597c6a1f376f2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:02b983e4a2172df2cb84aa83da0e715174ddd2dd8d7430b89d6c2523784502eb_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:02b983e4a2172df2cb84aa83da0e715174ddd2dd8d7430b89d6c2523784502eb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:02b983e4a2172df2cb84aa83da0e715174ddd2dd8d7430b89d6c2523784502eb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:1b7fc7f7fb8f147a7979617d59fa9a30aa2a3bce652b4edd55bc169c1185e56d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:1b7fc7f7fb8f147a7979617d59fa9a30aa2a3bce652b4edd55bc169c1185e56d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:1b7fc7f7fb8f147a7979617d59fa9a30aa2a3bce652b4edd55bc169c1185e56d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:c9095df6dda9e7439cc040d13d996c6ce7bac8e74eeb2592ffc5a8f31c47f647_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:c9095df6dda9e7439cc040d13d996c6ce7bac8e74eeb2592ffc5a8f31c47f647_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:c9095df6dda9e7439cc040d13d996c6ce7bac8e74eeb2592ffc5a8f31c47f647_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:eb3eb0c47f1d10463c9e472dccd08cc5e173dddbd01f437853946866934a1a3c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:eb3eb0c47f1d10463c9e472dccd08cc5e173dddbd01f437853946866934a1a3c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:eb3eb0c47f1d10463c9e472dccd08cc5e173dddbd01f437853946866934a1a3c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:40dbad437d37b340a0bb9fdb5696b92e871d51fc6994e89aa1958e15d0ccbe1a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:40dbad437d37b340a0bb9fdb5696b92e871d51fc6994e89aa1958e15d0ccbe1a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:40dbad437d37b340a0bb9fdb5696b92e871d51fc6994e89aa1958e15d0ccbe1a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:41c34eca0986697d740cb837e0f4bc07d8cf3ae4ac885c0c5ea3b8e3e451daae_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:41c34eca0986697d740cb837e0f4bc07d8cf3ae4ac885c0c5ea3b8e3e451daae_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:41c34eca0986697d740cb837e0f4bc07d8cf3ae4ac885c0c5ea3b8e3e451daae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d2997a6af5d1ea9b8a229bd36f3ce7654c3ac3fda4a4b9581e668b01a8bfd3b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d2997a6af5d1ea9b8a229bd36f3ce7654c3ac3fda4a4b9581e668b01a8bfd3b7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d2997a6af5d1ea9b8a229bd36f3ce7654c3ac3fda4a4b9581e668b01a8bfd3b7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d57b6548aeeb795b7a792c2492228ae2e1b662c552f638cb45d9cc65fe789f8c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d57b6548aeeb795b7a792c2492228ae2e1b662c552f638cb45d9cc65fe789f8c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d57b6548aeeb795b7a792c2492228ae2e1b662c552f638cb45d9cc65fe789f8c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:234f9368646d07986112f9370df3d35a9ef1fe0dd0c20436e8506773742555a9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:234f9368646d07986112f9370df3d35a9ef1fe0dd0c20436e8506773742555a9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:234f9368646d07986112f9370df3d35a9ef1fe0dd0c20436e8506773742555a9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:433c8faba9e6a5ac3f77319bbe0989ab56ad7770280f30754e297ea2ce8cad9b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:433c8faba9e6a5ac3f77319bbe0989ab56ad7770280f30754e297ea2ce8cad9b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:433c8faba9e6a5ac3f77319bbe0989ab56ad7770280f30754e297ea2ce8cad9b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:c6343301f8f27d066464f12e5ee6f4ac09ef47f612fdbd97a0d590c1cf4bdd5a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:c6343301f8f27d066464f12e5ee6f4ac09ef47f612fdbd97a0d590c1cf4bdd5a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:c6343301f8f27d066464f12e5ee6f4ac09ef47f612fdbd97a0d590c1cf4bdd5a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffbc5f747bfea8e240f2c6f077fa436cd805f142aa47fb6001df73c3d4ebefef_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffbc5f747bfea8e240f2c6f077fa436cd805f142aa47fb6001df73c3d4ebefef_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffbc5f747bfea8e240f2c6f077fa436cd805f142aa47fb6001df73c3d4ebefef_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:423fa26273fb7a9700c27cb56c846f83eefb48cadebd6bd655fe894aa027e691_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:423fa26273fb7a9700c27cb56c846f83eefb48cadebd6bd655fe894aa027e691_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:423fa26273fb7a9700c27cb56c846f83eefb48cadebd6bd655fe894aa027e691_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:657485521208d90987bd7a52c17802abc142b7fab578595e86809f773928e64f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:657485521208d90987bd7a52c17802abc142b7fab578595e86809f773928e64f_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:657485521208d90987bd7a52c17802abc142b7fab578595e86809f773928e64f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:99285d7f70dd901a49a595070d0e074d73659c6553d74252bc8da0a8cd13ab37_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:99285d7f70dd901a49a595070d0e074d73659c6553d74252bc8da0a8cd13ab37_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:99285d7f70dd901a49a595070d0e074d73659c6553d74252bc8da0a8cd13ab37_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:d91c7184a6468be6821ce415b5f5ad0dd4f47ec84a0a5235aa91c1f0d4ef31c7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d91c7184a6468be6821ce415b5f5ad0dd4f47ec84a0a5235aa91c1f0d4ef31c7_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:d91c7184a6468be6821ce415b5f5ad0dd4f47ec84a0a5235aa91c1f0d4ef31c7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:4a2abb771a989d933ae7a695f9c60de3a935aad587f98838e8b642c031de1258_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:4a2abb771a989d933ae7a695f9c60de3a935aad587f98838e8b642c031de1258_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:4a2abb771a989d933ae7a695f9c60de3a935aad587f98838e8b642c031de1258_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:8e9a8a8d08cd9f6443e3d37f530fa72498fc458a42eb8a7688ed97c085cb444d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:8e9a8a8d08cd9f6443e3d37f530fa72498fc458a42eb8a7688ed97c085cb444d_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:8e9a8a8d08cd9f6443e3d37f530fa72498fc458a42eb8a7688ed97c085cb444d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:c819c7fcf773a96d5e32acf1baa200ee81aaf9711279cb69bbf9601267fb2691_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:c819c7fcf773a96d5e32acf1baa200ee81aaf9711279cb69bbf9601267fb2691_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:c819c7fcf773a96d5e32acf1baa200ee81aaf9711279cb69bbf9601267fb2691_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:cf7d5d4b1302b8e7749a8d9005a41b89ccec40ee4e2922981620a514eb89f7d1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:cf7d5d4b1302b8e7749a8d9005a41b89ccec40ee4e2922981620a514eb89f7d1_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:cf7d5d4b1302b8e7749a8d9005a41b89ccec40ee4e2922981620a514eb89f7d1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:4507007706bde520da1a79ffecbc81714d3b25d938076f6e9e2db4922acc6ed5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:4507007706bde520da1a79ffecbc81714d3b25d938076f6e9e2db4922acc6ed5_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:4507007706bde520da1a79ffecbc81714d3b25d938076f6e9e2db4922acc6ed5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:7604b4b3b6399dd3fa23703ce289f829e2bda55858614cbaf241c0cf92f70558_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7604b4b3b6399dd3fa23703ce289f829e2bda55858614cbaf241c0cf92f70558_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:7604b4b3b6399dd3fa23703ce289f829e2bda55858614cbaf241c0cf92f70558_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:7b59c83e3a4f683a8a3649eda727e9375fa623992a04ef8a04dbbe1dd18d2200_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7b59c83e3a4f683a8a3649eda727e9375fa623992a04ef8a04dbbe1dd18d2200_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:7b59c83e3a4f683a8a3649eda727e9375fa623992a04ef8a04dbbe1dd18d2200_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:c2310a84d964888e4b77cc66fb1a32afd251bb702641cd4e5a3702ecb98b744e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:c2310a84d964888e4b77cc66fb1a32afd251bb702641cd4e5a3702ecb98b744e_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:c2310a84d964888e4b77cc66fb1a32afd251bb702641cd4e5a3702ecb98b744e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:5a425cc6f6cc081cb3bfbb80cd6f93579da61e241b3c935a759c4c545af3e95c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:5a425cc6f6cc081cb3bfbb80cd6f93579da61e241b3c935a759c4c545af3e95c_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:5a425cc6f6cc081cb3bfbb80cd6f93579da61e241b3c935a759c4c545af3e95c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:6a503f35c5039c9238eb10b184ca2bf16a29a10523c11b2413220c44b3de1e86_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:6a503f35c5039c9238eb10b184ca2bf16a29a10523c11b2413220c44b3de1e86_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:6a503f35c5039c9238eb10b184ca2bf16a29a10523c11b2413220c44b3de1e86_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:72fe1d3eca8b126a3e9840b86b55c71e4b78a297146169bd5536e48720d2cfba_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:72fe1d3eca8b126a3e9840b86b55c71e4b78a297146169bd5536e48720d2cfba_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:72fe1d3eca8b126a3e9840b86b55c71e4b78a297146169bd5536e48720d2cfba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:fed39a22faf1f943d16157a6549610d3a9fa326bcbd0ec96f5460d7dd02deec8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:fed39a22faf1f943d16157a6549610d3a9fa326bcbd0ec96f5460d7dd02deec8_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:fed39a22faf1f943d16157a6549610d3a9fa326bcbd0ec96f5460d7dd02deec8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:0ab9bf3a6f02c6199070382d288ea2f6ef0ee956d7342f71e38cfc0a64b92414_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:0ab9bf3a6f02c6199070382d288ea2f6ef0ee956d7342f71e38cfc0a64b92414_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:0ab9bf3a6f02c6199070382d288ea2f6ef0ee956d7342f71e38cfc0a64b92414_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:2628a2b6f996d5b73b3455e7407bed29677abd3dd802d8befb1d8c3ed0430837_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2628a2b6f996d5b73b3455e7407bed29677abd3dd802d8befb1d8c3ed0430837_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:2628a2b6f996d5b73b3455e7407bed29677abd3dd802d8befb1d8c3ed0430837_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:4bb0c77ec6fe950926e2f54e59491c71cb4762611c82d38f53cdc132cb7fbc66_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4bb0c77ec6fe950926e2f54e59491c71cb4762611c82d38f53cdc132cb7fbc66_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:4bb0c77ec6fe950926e2f54e59491c71cb4762611c82d38f53cdc132cb7fbc66_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:9d19d29ad23b8ff630aa6ef11f8e5a9c64df8550381cb69c2af88664601ca0d3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:9d19d29ad23b8ff630aa6ef11f8e5a9c64df8550381cb69c2af88664601ca0d3_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:9d19d29ad23b8ff630aa6ef11f8e5a9c64df8550381cb69c2af88664601ca0d3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c4685d351ae0026ba69908c8735ab6a11d3c1d72a5f4cb5efdafcb70dc97020c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:c4685d351ae0026ba69908c8735ab6a11d3c1d72a5f4cb5efdafcb70dc97020c_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c4685d351ae0026ba69908c8735ab6a11d3c1d72a5f4cb5efdafcb70dc97020c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d61110db27ea3f2b614a5ab413ff18e283c15ef2c44a2a6da3533bbcacf82cde_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d61110db27ea3f2b614a5ab413ff18e283c15ef2c44a2a6da3533bbcacf82cde_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d61110db27ea3f2b614a5ab413ff18e283c15ef2c44a2a6da3533bbcacf82cde_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:1c474fa798ae51762c49e9e30189699a9f6126f985188fc9330062ff832e0c62_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:1c474fa798ae51762c49e9e30189699a9f6126f985188fc9330062ff832e0c62_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:1c474fa798ae51762c49e9e30189699a9f6126f985188fc9330062ff832e0c62_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:47943ae20065847f225afbe1d8841045b98c99cfa23e66ebe6e659cca59a4252_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:47943ae20065847f225afbe1d8841045b98c99cfa23e66ebe6e659cca59a4252_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:47943ae20065847f225afbe1d8841045b98c99cfa23e66ebe6e659cca59a4252_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:bb187320df75ebbff49e0b952a091af6ef242c25433d94ef38f6d088ff0d39f5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:bb187320df75ebbff49e0b952a091af6ef242c25433d94ef38f6d088ff0d39f5_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:bb187320df75ebbff49e0b952a091af6ef242c25433d94ef38f6d088ff0d39f5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:ce406cc31125b76f35766dfbe2c9d5857cfb86df1480bd49824ff561c46a94ff_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:ce406cc31125b76f35766dfbe2c9d5857cfb86df1480bd49824ff561c46a94ff_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:ce406cc31125b76f35766dfbe2c9d5857cfb86df1480bd49824ff561c46a94ff_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:7602ac18ccfae1e13ed730f63fef05d5b5d3cd99e827afca6ba3e9ac9adda974_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:7602ac18ccfae1e13ed730f63fef05d5b5d3cd99e827afca6ba3e9ac9adda974_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:7602ac18ccfae1e13ed730f63fef05d5b5d3cd99e827afca6ba3e9ac9adda974_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:86b75b08e4520d01d4eea3ae1d064f8490743507a422fdfd70f7f10430fd550a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:86b75b08e4520d01d4eea3ae1d064f8490743507a422fdfd70f7f10430fd550a_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:86b75b08e4520d01d4eea3ae1d064f8490743507a422fdfd70f7f10430fd550a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:da5e02bddefd29eb46bad3ebf69aeb885e323542bec3731df75c81cb7a4e1ea5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:da5e02bddefd29eb46bad3ebf69aeb885e323542bec3731df75c81cb7a4e1ea5_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:da5e02bddefd29eb46bad3ebf69aeb885e323542bec3731df75c81cb7a4e1ea5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:093f874337f5b6706d1955d50f2eb990ba4536fc055ad3896da9c9b09532af3c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:093f874337f5b6706d1955d50f2eb990ba4536fc055ad3896da9c9b09532af3c_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:093f874337f5b6706d1955d50f2eb990ba4536fc055ad3896da9c9b09532af3c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:1c38323254fbc9a27f00fbea66982e2752cdbff801b25ca34c7962cca71c6c9c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:1c38323254fbc9a27f00fbea66982e2752cdbff801b25ca34c7962cca71c6c9c_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:1c38323254fbc9a27f00fbea66982e2752cdbff801b25ca34c7962cca71c6c9c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:c1b4ad10171210c9f7698c298926bb832b5aefac0aa7c9ed874a57613661a737_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:c1b4ad10171210c9f7698c298926bb832b5aefac0aa7c9ed874a57613661a737_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:c1b4ad10171210c9f7698c298926bb832b5aefac0aa7c9ed874a57613661a737_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:f2c28383ced6b6f2a4cea1444805b4399c0ef9257aeb7a56d45911a1ffc76559_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:f2c28383ced6b6f2a4cea1444805b4399c0ef9257aeb7a56d45911a1ffc76559_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:f2c28383ced6b6f2a4cea1444805b4399c0ef9257aeb7a56d45911a1ffc76559_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:4accc3a982a2d2a24a1221427e5a2513e1889567a95ad8e6f7c5d5bb8b6c6d1e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:4accc3a982a2d2a24a1221427e5a2513e1889567a95ad8e6f7c5d5bb8b6c6d1e_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:4accc3a982a2d2a24a1221427e5a2513e1889567a95ad8e6f7c5d5bb8b6c6d1e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:9187a2074ce5a9b02a392c306739c4d530453375e2c6c4312a3097efdb2783ad_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:9187a2074ce5a9b02a392c306739c4d530453375e2c6c4312a3097efdb2783ad_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:9187a2074ce5a9b02a392c306739c4d530453375e2c6c4312a3097efdb2783ad_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:946f08bd1f87d4f4b0594a1574e2990ce20569666b8de76caaa6d5ce37bcf657_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:946f08bd1f87d4f4b0594a1574e2990ce20569666b8de76caaa6d5ce37bcf657_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:946f08bd1f87d4f4b0594a1574e2990ce20569666b8de76caaa6d5ce37bcf657_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:96fec808f0ceab920995498dcbfc851b1b3fe11d77714ea70cd6ebd30b1d8575_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:96fec808f0ceab920995498dcbfc851b1b3fe11d77714ea70cd6ebd30b1d8575_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:96fec808f0ceab920995498dcbfc851b1b3fe11d77714ea70cd6ebd30b1d8575_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:2ed6645049a03fbc176437def47a68e5b0f3c4dcb1651eb77d0dda138ad9542b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:2ed6645049a03fbc176437def47a68e5b0f3c4dcb1651eb77d0dda138ad9542b_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:2ed6645049a03fbc176437def47a68e5b0f3c4dcb1651eb77d0dda138ad9542b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:3d17938b6c05ae2f6df4b0c88980dbc0d8d05c006bd694aa08f21eeea6681128_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:3d17938b6c05ae2f6df4b0c88980dbc0d8d05c006bd694aa08f21eeea6681128_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:3d17938b6c05ae2f6df4b0c88980dbc0d8d05c006bd694aa08f21eeea6681128_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:7e6d066b7c5b3b0652485e2ebad88ad73a97fc29adfc0aeae7f250a9dd589444_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:7e6d066b7c5b3b0652485e2ebad88ad73a97fc29adfc0aeae7f250a9dd589444_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:7e6d066b7c5b3b0652485e2ebad88ad73a97fc29adfc0aeae7f250a9dd589444_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:8efb00318d0c47baa1c3d36ba1990edb190fe784060bf6cebf56c2b24b8ac5d1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:8efb00318d0c47baa1c3d36ba1990edb190fe784060bf6cebf56c2b24b8ac5d1_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:8efb00318d0c47baa1c3d36ba1990edb190fe784060bf6cebf56c2b24b8ac5d1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:2d7c1bf3d0d57c0c8453883b0b05ade3a50a6b1c323a5e4cab05b829a006041f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:2d7c1bf3d0d57c0c8453883b0b05ade3a50a6b1c323a5e4cab05b829a006041f_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:2d7c1bf3d0d57c0c8453883b0b05ade3a50a6b1c323a5e4cab05b829a006041f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:466c8144f0f53aec3a15575a87f3acac3de61101be72f7dc79e3599f75cd3113_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:466c8144f0f53aec3a15575a87f3acac3de61101be72f7dc79e3599f75cd3113_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:466c8144f0f53aec3a15575a87f3acac3de61101be72f7dc79e3599f75cd3113_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:4d9b58e6ac6f9f28a054a2a0c491c05a425f468cd9f1460ee1dcc2c56b91060c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:4d9b58e6ac6f9f28a054a2a0c491c05a425f468cd9f1460ee1dcc2c56b91060c_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:4d9b58e6ac6f9f28a054a2a0c491c05a425f468cd9f1460ee1dcc2c56b91060c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:fa20bf3ddb18510902575e7481bc1e6879fb38548d73507f6fc3a211dff6484c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:fa20bf3ddb18510902575e7481bc1e6879fb38548d73507f6fc3a211dff6484c_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:fa20bf3ddb18510902575e7481bc1e6879fb38548d73507f6fc3a211dff6484c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8a427008c8d1f3b73d5cdeccba585e56371eaeac9b62fe33b5ec21ef95e66b17_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8a427008c8d1f3b73d5cdeccba585e56371eaeac9b62fe33b5ec21ef95e66b17_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8a427008c8d1f3b73d5cdeccba585e56371eaeac9b62fe33b5ec21ef95e66b17_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:95f5b1f43b9d75773a4dc9b6e62e01226d1ae34796f0fc7d798242344056d7fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:95f5b1f43b9d75773a4dc9b6e62e01226d1ae34796f0fc7d798242344056d7fc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:95f5b1f43b9d75773a4dc9b6e62e01226d1ae34796f0fc7d798242344056d7fc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b83315168ec2f8732158470f322ab2a70f0ee3f7fd4afb16eb751726107b4cb0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b83315168ec2f8732158470f322ab2a70f0ee3f7fd4afb16eb751726107b4cb0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b83315168ec2f8732158470f322ab2a70f0ee3f7fd4afb16eb751726107b4cb0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e2fca8406dd16a0a0f5bc50d4d7cc5b3b3c61f34ff957c5b9b9e0e23db3a6eff_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e2fca8406dd16a0a0f5bc50d4d7cc5b3b3c61f34ff957c5b9b9e0e23db3a6eff_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e2fca8406dd16a0a0f5bc50d4d7cc5b3b3c61f34ff957c5b9b9e0e23db3a6eff_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:499c131018b25f48fe6d7836979521f45a926b8a57260b2a1f687be6e4ef4bc4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:499c131018b25f48fe6d7836979521f45a926b8a57260b2a1f687be6e4ef4bc4_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:499c131018b25f48fe6d7836979521f45a926b8a57260b2a1f687be6e4ef4bc4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:7eb124e5baaa0496216ee0ed4a9ca1f6746e137db29d4a6e751bd1cad9495825_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:7eb124e5baaa0496216ee0ed4a9ca1f6746e137db29d4a6e751bd1cad9495825_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:7eb124e5baaa0496216ee0ed4a9ca1f6746e137db29d4a6e751bd1cad9495825_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:d50814b44b13b22518cde40f2b9fe3a6d32cd561d87e53455b735b25ccbae7b0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:d50814b44b13b22518cde40f2b9fe3a6d32cd561d87e53455b735b25ccbae7b0_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:d50814b44b13b22518cde40f2b9fe3a6d32cd561d87e53455b735b25ccbae7b0_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:e736302df98536b0016773f350881aef891ebab4bff13901c3d16cb75ddfd99f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:e736302df98536b0016773f350881aef891ebab4bff13901c3d16cb75ddfd99f_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:e736302df98536b0016773f350881aef891ebab4bff13901c3d16cb75ddfd99f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a46301db5fbd886c81bf500e0bb32485852dc2e2c2b615f648a98d4131c50ff2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a46301db5fbd886c81bf500e0bb32485852dc2e2c2b615f648a98d4131c50ff2_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a46301db5fbd886c81bf500e0bb32485852dc2e2c2b615f648a98d4131c50ff2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ea8e22b7a514f3a79a916efc8fefc71ef1921fe930188b608c9727e370163b78_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ea8e22b7a514f3a79a916efc8fefc71ef1921fe930188b608c9727e370163b78_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ea8e22b7a514f3a79a916efc8fefc71ef1921fe930188b608c9727e370163b78_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:83106e65569588efe04fdf16e30b7d3f3324bd1214208192bbb5d93e2b37f145_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:83106e65569588efe04fdf16e30b7d3f3324bd1214208192bbb5d93e2b37f145_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:83106e65569588efe04fdf16e30b7d3f3324bd1214208192bbb5d93e2b37f145_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:95fd1dc178c914c26a66c57dfd1a3f963749e5e07a825dc0a6993753cc0fc5d0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:95fd1dc178c914c26a66c57dfd1a3f963749e5e07a825dc0a6993753cc0fc5d0_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:95fd1dc178c914c26a66c57dfd1a3f963749e5e07a825dc0a6993753cc0fc5d0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:972f2ce2f5792340bc526d91c5b68ffacd451443d372b79dd5d4f759045cad64_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:972f2ce2f5792340bc526d91c5b68ffacd451443d372b79dd5d4f759045cad64_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:972f2ce2f5792340bc526d91c5b68ffacd451443d372b79dd5d4f759045cad64_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd2fb1ffd53e50a4254926f41059204063696194dce10434b47bb9f2300a2dc9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd2fb1ffd53e50a4254926f41059204063696194dce10434b47bb9f2300a2dc9_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd2fb1ffd53e50a4254926f41059204063696194dce10434b47bb9f2300a2dc9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:105a91a836aa95de1b33e9b24b1c3b66e2905d052ea0735ad84fb90b0635a7d9_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:67f7b4700feed3f47409a46faf57c27a9b3e329ddb075846650d9df3e07727e1_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:baa6522912450f3482ed9e9583f21313378ea4bd9e890eac5f7810f5cb4bfcc4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:cfd802f58ff145050ae68decf91adb26178b0a91fbbf54251d613805bf9f1aab_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:0744b7c3c15c0ff927cbed6f3ff11b96bdb4fcb5cd117c98fa3cea5e94ee07df_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:49f2c20389d80e2ad642bbfb71fdd7df629dcc3f453f12343295a464abb8a0d9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:90bb702f9f266adb9ca46b9dae13f0b63d3571f1ca45eabaaf4f6e2cfe81ea61_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:cb775ce2cae7e175faa31f423cfbeb0a0dead96954e009c5ad871ab1c4d8e3e1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:54a9da2dffa22d4c453f63bfe21b551a416f0890438f796b20eca0abb1b1564f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:63bfd62b6bad1b8cbe8a84862bbcb933a2450e3be0e191d6be6604108b7ab835_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:96d0a1e521205030cfb2fca07a2b289d6aa221a98735de9ffb5ea1aa5500474b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:f751efbc7aa4dccec29385e1a351a9c4c0e7ec53b357b56787c93aba08d3fc51_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:016839fd5d6ba645958e0b3882b4f0fb965139aca461bd61a254e5a1d74ffb4b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:18a380cfae6c9a1fba886fdc1ca1595aa55ae50d8f9ef50cefa6c37274fbacbb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:a24bade640f4594bd9516e6f11f371a45207e36fac3229157f28390571f360fd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:ddea1177b1389d26339ce5eeb8a7f9be2f38f056dfaebd5475d597c6a1f376f2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:02b983e4a2172df2cb84aa83da0e715174ddd2dd8d7430b89d6c2523784502eb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:1b7fc7f7fb8f147a7979617d59fa9a30aa2a3bce652b4edd55bc169c1185e56d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:c9095df6dda9e7439cc040d13d996c6ce7bac8e74eeb2592ffc5a8f31c47f647_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:eb3eb0c47f1d10463c9e472dccd08cc5e173dddbd01f437853946866934a1a3c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:40dbad437d37b340a0bb9fdb5696b92e871d51fc6994e89aa1958e15d0ccbe1a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:41c34eca0986697d740cb837e0f4bc07d8cf3ae4ac885c0c5ea3b8e3e451daae_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d2997a6af5d1ea9b8a229bd36f3ce7654c3ac3fda4a4b9581e668b01a8bfd3b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d57b6548aeeb795b7a792c2492228ae2e1b662c552f638cb45d9cc65fe789f8c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:234f9368646d07986112f9370df3d35a9ef1fe0dd0c20436e8506773742555a9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:433c8faba9e6a5ac3f77319bbe0989ab56ad7770280f30754e297ea2ce8cad9b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:c6343301f8f27d066464f12e5ee6f4ac09ef47f612fdbd97a0d590c1cf4bdd5a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffbc5f747bfea8e240f2c6f077fa436cd805f142aa47fb6001df73c3d4ebefef_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:4a2abb771a989d933ae7a695f9c60de3a935aad587f98838e8b642c031de1258_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:8e9a8a8d08cd9f6443e3d37f530fa72498fc458a42eb8a7688ed97c085cb444d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:c819c7fcf773a96d5e32acf1baa200ee81aaf9711279cb69bbf9601267fb2691_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:cf7d5d4b1302b8e7749a8d9005a41b89ccec40ee4e2922981620a514eb89f7d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:4507007706bde520da1a79ffecbc81714d3b25d938076f6e9e2db4922acc6ed5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7604b4b3b6399dd3fa23703ce289f829e2bda55858614cbaf241c0cf92f70558_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7b59c83e3a4f683a8a3649eda727e9375fa623992a04ef8a04dbbe1dd18d2200_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:c2310a84d964888e4b77cc66fb1a32afd251bb702641cd4e5a3702ecb98b744e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:5a425cc6f6cc081cb3bfbb80cd6f93579da61e241b3c935a759c4c545af3e95c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:6a503f35c5039c9238eb10b184ca2bf16a29a10523c11b2413220c44b3de1e86_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:72fe1d3eca8b126a3e9840b86b55c71e4b78a297146169bd5536e48720d2cfba_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:fed39a22faf1f943d16157a6549610d3a9fa326bcbd0ec96f5460d7dd02deec8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:0ab9bf3a6f02c6199070382d288ea2f6ef0ee956d7342f71e38cfc0a64b92414_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2628a2b6f996d5b73b3455e7407bed29677abd3dd802d8befb1d8c3ed0430837_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4bb0c77ec6fe950926e2f54e59491c71cb4762611c82d38f53cdc132cb7fbc66_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:9d19d29ad23b8ff630aa6ef11f8e5a9c64df8550381cb69c2af88664601ca0d3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:c4685d351ae0026ba69908c8735ab6a11d3c1d72a5f4cb5efdafcb70dc97020c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d61110db27ea3f2b614a5ab413ff18e283c15ef2c44a2a6da3533bbcacf82cde_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:1c474fa798ae51762c49e9e30189699a9f6126f985188fc9330062ff832e0c62_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:47943ae20065847f225afbe1d8841045b98c99cfa23e66ebe6e659cca59a4252_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:bb187320df75ebbff49e0b952a091af6ef242c25433d94ef38f6d088ff0d39f5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:ce406cc31125b76f35766dfbe2c9d5857cfb86df1480bd49824ff561c46a94ff_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:7602ac18ccfae1e13ed730f63fef05d5b5d3cd99e827afca6ba3e9ac9adda974_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:86b75b08e4520d01d4eea3ae1d064f8490743507a422fdfd70f7f10430fd550a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:da5e02bddefd29eb46bad3ebf69aeb885e323542bec3731df75c81cb7a4e1ea5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:093f874337f5b6706d1955d50f2eb990ba4536fc055ad3896da9c9b09532af3c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:1c38323254fbc9a27f00fbea66982e2752cdbff801b25ca34c7962cca71c6c9c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:c1b4ad10171210c9f7698c298926bb832b5aefac0aa7c9ed874a57613661a737_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:f2c28383ced6b6f2a4cea1444805b4399c0ef9257aeb7a56d45911a1ffc76559_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:4accc3a982a2d2a24a1221427e5a2513e1889567a95ad8e6f7c5d5bb8b6c6d1e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:9187a2074ce5a9b02a392c306739c4d530453375e2c6c4312a3097efdb2783ad_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:946f08bd1f87d4f4b0594a1574e2990ce20569666b8de76caaa6d5ce37bcf657_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:96fec808f0ceab920995498dcbfc851b1b3fe11d77714ea70cd6ebd30b1d8575_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:2ed6645049a03fbc176437def47a68e5b0f3c4dcb1651eb77d0dda138ad9542b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:3d17938b6c05ae2f6df4b0c88980dbc0d8d05c006bd694aa08f21eeea6681128_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:7e6d066b7c5b3b0652485e2ebad88ad73a97fc29adfc0aeae7f250a9dd589444_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:8efb00318d0c47baa1c3d36ba1990edb190fe784060bf6cebf56c2b24b8ac5d1_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:2d7c1bf3d0d57c0c8453883b0b05ade3a50a6b1c323a5e4cab05b829a006041f_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:466c8144f0f53aec3a15575a87f3acac3de61101be72f7dc79e3599f75cd3113_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:4d9b58e6ac6f9f28a054a2a0c491c05a425f468cd9f1460ee1dcc2c56b91060c_ppc64le",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:fa20bf3ddb18510902575e7481bc1e6879fb38548d73507f6fc3a211dff6484c_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8a427008c8d1f3b73d5cdeccba585e56371eaeac9b62fe33b5ec21ef95e66b17_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:95f5b1f43b9d75773a4dc9b6e62e01226d1ae34796f0fc7d798242344056d7fc_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b83315168ec2f8732158470f322ab2a70f0ee3f7fd4afb16eb751726107b4cb0_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e2fca8406dd16a0a0f5bc50d4d7cc5b3b3c61f34ff957c5b9b9e0e23db3a6eff_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:499c131018b25f48fe6d7836979521f45a926b8a57260b2a1f687be6e4ef4bc4_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:7eb124e5baaa0496216ee0ed4a9ca1f6746e137db29d4a6e751bd1cad9495825_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:d50814b44b13b22518cde40f2b9fe3a6d32cd561d87e53455b735b25ccbae7b0_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:e736302df98536b0016773f350881aef891ebab4bff13901c3d16cb75ddfd99f_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a46301db5fbd886c81bf500e0bb32485852dc2e2c2b615f648a98d4131c50ff2_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ea8e22b7a514f3a79a916efc8fefc71ef1921fe930188b608c9727e370163b78_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:83106e65569588efe04fdf16e30b7d3f3324bd1214208192bbb5d93e2b37f145_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:95fd1dc178c914c26a66c57dfd1a3f963749e5e07a825dc0a6993753cc0fc5d0_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:972f2ce2f5792340bc526d91c5b68ffacd451443d372b79dd5d4f759045cad64_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd2fb1ffd53e50a4254926f41059204063696194dce10434b47bb9f2300a2dc9_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:423fa26273fb7a9700c27cb56c846f83eefb48cadebd6bd655fe894aa027e691_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:657485521208d90987bd7a52c17802abc142b7fab578595e86809f773928e64f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:99285d7f70dd901a49a595070d0e074d73659c6553d74252bc8da0a8cd13ab37_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d91c7184a6468be6821ce415b5f5ad0dd4f47ec84a0a5235aa91c1f0d4ef31c7_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:105a91a836aa95de1b33e9b24b1c3b66e2905d052ea0735ad84fb90b0635a7d9_amd64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:67f7b4700feed3f47409a46faf57c27a9b3e329ddb075846650d9df3e07727e1_s390x",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:baa6522912450f3482ed9e9583f21313378ea4bd9e890eac5f7810f5cb4bfcc4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:cfd802f58ff145050ae68decf91adb26178b0a91fbbf54251d613805bf9f1aab_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:0744b7c3c15c0ff927cbed6f3ff11b96bdb4fcb5cd117c98fa3cea5e94ee07df_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:49f2c20389d80e2ad642bbfb71fdd7df629dcc3f453f12343295a464abb8a0d9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:90bb702f9f266adb9ca46b9dae13f0b63d3571f1ca45eabaaf4f6e2cfe81ea61_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:cb775ce2cae7e175faa31f423cfbeb0a0dead96954e009c5ad871ab1c4d8e3e1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:54a9da2dffa22d4c453f63bfe21b551a416f0890438f796b20eca0abb1b1564f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:63bfd62b6bad1b8cbe8a84862bbcb933a2450e3be0e191d6be6604108b7ab835_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:96d0a1e521205030cfb2fca07a2b289d6aa221a98735de9ffb5ea1aa5500474b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:f751efbc7aa4dccec29385e1a351a9c4c0e7ec53b357b56787c93aba08d3fc51_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:016839fd5d6ba645958e0b3882b4f0fb965139aca461bd61a254e5a1d74ffb4b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:18a380cfae6c9a1fba886fdc1ca1595aa55ae50d8f9ef50cefa6c37274fbacbb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:a24bade640f4594bd9516e6f11f371a45207e36fac3229157f28390571f360fd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:ddea1177b1389d26339ce5eeb8a7f9be2f38f056dfaebd5475d597c6a1f376f2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:02b983e4a2172df2cb84aa83da0e715174ddd2dd8d7430b89d6c2523784502eb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:1b7fc7f7fb8f147a7979617d59fa9a30aa2a3bce652b4edd55bc169c1185e56d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:c9095df6dda9e7439cc040d13d996c6ce7bac8e74eeb2592ffc5a8f31c47f647_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:eb3eb0c47f1d10463c9e472dccd08cc5e173dddbd01f437853946866934a1a3c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:40dbad437d37b340a0bb9fdb5696b92e871d51fc6994e89aa1958e15d0ccbe1a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:41c34eca0986697d740cb837e0f4bc07d8cf3ae4ac885c0c5ea3b8e3e451daae_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d2997a6af5d1ea9b8a229bd36f3ce7654c3ac3fda4a4b9581e668b01a8bfd3b7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d57b6548aeeb795b7a792c2492228ae2e1b662c552f638cb45d9cc65fe789f8c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:234f9368646d07986112f9370df3d35a9ef1fe0dd0c20436e8506773742555a9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:433c8faba9e6a5ac3f77319bbe0989ab56ad7770280f30754e297ea2ce8cad9b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:c6343301f8f27d066464f12e5ee6f4ac09ef47f612fdbd97a0d590c1cf4bdd5a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffbc5f747bfea8e240f2c6f077fa436cd805f142aa47fb6001df73c3d4ebefef_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:4a2abb771a989d933ae7a695f9c60de3a935aad587f98838e8b642c031de1258_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:8e9a8a8d08cd9f6443e3d37f530fa72498fc458a42eb8a7688ed97c085cb444d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:c819c7fcf773a96d5e32acf1baa200ee81aaf9711279cb69bbf9601267fb2691_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:cf7d5d4b1302b8e7749a8d9005a41b89ccec40ee4e2922981620a514eb89f7d1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:4507007706bde520da1a79ffecbc81714d3b25d938076f6e9e2db4922acc6ed5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7604b4b3b6399dd3fa23703ce289f829e2bda55858614cbaf241c0cf92f70558_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7b59c83e3a4f683a8a3649eda727e9375fa623992a04ef8a04dbbe1dd18d2200_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:c2310a84d964888e4b77cc66fb1a32afd251bb702641cd4e5a3702ecb98b744e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:5a425cc6f6cc081cb3bfbb80cd6f93579da61e241b3c935a759c4c545af3e95c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:6a503f35c5039c9238eb10b184ca2bf16a29a10523c11b2413220c44b3de1e86_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:72fe1d3eca8b126a3e9840b86b55c71e4b78a297146169bd5536e48720d2cfba_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:fed39a22faf1f943d16157a6549610d3a9fa326bcbd0ec96f5460d7dd02deec8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:0ab9bf3a6f02c6199070382d288ea2f6ef0ee956d7342f71e38cfc0a64b92414_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2628a2b6f996d5b73b3455e7407bed29677abd3dd802d8befb1d8c3ed0430837_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4bb0c77ec6fe950926e2f54e59491c71cb4762611c82d38f53cdc132cb7fbc66_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:9d19d29ad23b8ff630aa6ef11f8e5a9c64df8550381cb69c2af88664601ca0d3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:c4685d351ae0026ba69908c8735ab6a11d3c1d72a5f4cb5efdafcb70dc97020c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d61110db27ea3f2b614a5ab413ff18e283c15ef2c44a2a6da3533bbcacf82cde_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:1c474fa798ae51762c49e9e30189699a9f6126f985188fc9330062ff832e0c62_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:47943ae20065847f225afbe1d8841045b98c99cfa23e66ebe6e659cca59a4252_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:bb187320df75ebbff49e0b952a091af6ef242c25433d94ef38f6d088ff0d39f5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:ce406cc31125b76f35766dfbe2c9d5857cfb86df1480bd49824ff561c46a94ff_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:7602ac18ccfae1e13ed730f63fef05d5b5d3cd99e827afca6ba3e9ac9adda974_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:86b75b08e4520d01d4eea3ae1d064f8490743507a422fdfd70f7f10430fd550a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:da5e02bddefd29eb46bad3ebf69aeb885e323542bec3731df75c81cb7a4e1ea5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:093f874337f5b6706d1955d50f2eb990ba4536fc055ad3896da9c9b09532af3c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:1c38323254fbc9a27f00fbea66982e2752cdbff801b25ca34c7962cca71c6c9c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:c1b4ad10171210c9f7698c298926bb832b5aefac0aa7c9ed874a57613661a737_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:f2c28383ced6b6f2a4cea1444805b4399c0ef9257aeb7a56d45911a1ffc76559_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:4accc3a982a2d2a24a1221427e5a2513e1889567a95ad8e6f7c5d5bb8b6c6d1e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:9187a2074ce5a9b02a392c306739c4d530453375e2c6c4312a3097efdb2783ad_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:946f08bd1f87d4f4b0594a1574e2990ce20569666b8de76caaa6d5ce37bcf657_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:96fec808f0ceab920995498dcbfc851b1b3fe11d77714ea70cd6ebd30b1d8575_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:2ed6645049a03fbc176437def47a68e5b0f3c4dcb1651eb77d0dda138ad9542b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:3d17938b6c05ae2f6df4b0c88980dbc0d8d05c006bd694aa08f21eeea6681128_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:7e6d066b7c5b3b0652485e2ebad88ad73a97fc29adfc0aeae7f250a9dd589444_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:8efb00318d0c47baa1c3d36ba1990edb190fe784060bf6cebf56c2b24b8ac5d1_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:2d7c1bf3d0d57c0c8453883b0b05ade3a50a6b1c323a5e4cab05b829a006041f_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:466c8144f0f53aec3a15575a87f3acac3de61101be72f7dc79e3599f75cd3113_s390x",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:4d9b58e6ac6f9f28a054a2a0c491c05a425f468cd9f1460ee1dcc2c56b91060c_ppc64le",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:fa20bf3ddb18510902575e7481bc1e6879fb38548d73507f6fc3a211dff6484c_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8a427008c8d1f3b73d5cdeccba585e56371eaeac9b62fe33b5ec21ef95e66b17_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:95f5b1f43b9d75773a4dc9b6e62e01226d1ae34796f0fc7d798242344056d7fc_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b83315168ec2f8732158470f322ab2a70f0ee3f7fd4afb16eb751726107b4cb0_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e2fca8406dd16a0a0f5bc50d4d7cc5b3b3c61f34ff957c5b9b9e0e23db3a6eff_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:499c131018b25f48fe6d7836979521f45a926b8a57260b2a1f687be6e4ef4bc4_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:7eb124e5baaa0496216ee0ed4a9ca1f6746e137db29d4a6e751bd1cad9495825_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:d50814b44b13b22518cde40f2b9fe3a6d32cd561d87e53455b735b25ccbae7b0_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:e736302df98536b0016773f350881aef891ebab4bff13901c3d16cb75ddfd99f_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a46301db5fbd886c81bf500e0bb32485852dc2e2c2b615f648a98d4131c50ff2_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ea8e22b7a514f3a79a916efc8fefc71ef1921fe930188b608c9727e370163b78_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:83106e65569588efe04fdf16e30b7d3f3324bd1214208192bbb5d93e2b37f145_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:95fd1dc178c914c26a66c57dfd1a3f963749e5e07a825dc0a6993753cc0fc5d0_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:972f2ce2f5792340bc526d91c5b68ffacd451443d372b79dd5d4f759045cad64_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd2fb1ffd53e50a4254926f41059204063696194dce10434b47bb9f2300a2dc9_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:db7a6fad1d56cf391159d252daabbb44178132081e077ae290317b91633fb1db\n\n      (For s390x architecture)\n      The image digest is sha256:ac2640b78a51a19e4cc5d8815ba36a51bea15626d153136d621952cdbbfa1b44\n\n      (For ppc64le architecture)\n      The image digest is sha256:849d11b0214c68c023acdf6cd55d65a4e48d87d1c75eae92afcd470ba5ec9002\n\n      (For aarch64 architecture)\n      The image digest is sha256:8425c6b8c2dafeaa1ff506acaea240c5b22da9d958c1ed21e95255cde0096e84\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:423fa26273fb7a9700c27cb56c846f83eefb48cadebd6bd655fe894aa027e691_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:657485521208d90987bd7a52c17802abc142b7fab578595e86809f773928e64f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:99285d7f70dd901a49a595070d0e074d73659c6553d74252bc8da0a8cd13ab37_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d91c7184a6468be6821ce415b5f5ad0dd4f47ec84a0a5235aa91c1f0d4ef31c7_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1454"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:105a91a836aa95de1b33e9b24b1c3b66e2905d052ea0735ad84fb90b0635a7d9_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:67f7b4700feed3f47409a46faf57c27a9b3e329ddb075846650d9df3e07727e1_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:baa6522912450f3482ed9e9583f21313378ea4bd9e890eac5f7810f5cb4bfcc4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:cfd802f58ff145050ae68decf91adb26178b0a91fbbf54251d613805bf9f1aab_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:0744b7c3c15c0ff927cbed6f3ff11b96bdb4fcb5cd117c98fa3cea5e94ee07df_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:49f2c20389d80e2ad642bbfb71fdd7df629dcc3f453f12343295a464abb8a0d9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:90bb702f9f266adb9ca46b9dae13f0b63d3571f1ca45eabaaf4f6e2cfe81ea61_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:cb775ce2cae7e175faa31f423cfbeb0a0dead96954e009c5ad871ab1c4d8e3e1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:54a9da2dffa22d4c453f63bfe21b551a416f0890438f796b20eca0abb1b1564f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:63bfd62b6bad1b8cbe8a84862bbcb933a2450e3be0e191d6be6604108b7ab835_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:96d0a1e521205030cfb2fca07a2b289d6aa221a98735de9ffb5ea1aa5500474b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:f751efbc7aa4dccec29385e1a351a9c4c0e7ec53b357b56787c93aba08d3fc51_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:016839fd5d6ba645958e0b3882b4f0fb965139aca461bd61a254e5a1d74ffb4b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:18a380cfae6c9a1fba886fdc1ca1595aa55ae50d8f9ef50cefa6c37274fbacbb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:a24bade640f4594bd9516e6f11f371a45207e36fac3229157f28390571f360fd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:ddea1177b1389d26339ce5eeb8a7f9be2f38f056dfaebd5475d597c6a1f376f2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:02b983e4a2172df2cb84aa83da0e715174ddd2dd8d7430b89d6c2523784502eb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:1b7fc7f7fb8f147a7979617d59fa9a30aa2a3bce652b4edd55bc169c1185e56d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:c9095df6dda9e7439cc040d13d996c6ce7bac8e74eeb2592ffc5a8f31c47f647_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:eb3eb0c47f1d10463c9e472dccd08cc5e173dddbd01f437853946866934a1a3c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:40dbad437d37b340a0bb9fdb5696b92e871d51fc6994e89aa1958e15d0ccbe1a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:41c34eca0986697d740cb837e0f4bc07d8cf3ae4ac885c0c5ea3b8e3e451daae_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d2997a6af5d1ea9b8a229bd36f3ce7654c3ac3fda4a4b9581e668b01a8bfd3b7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d57b6548aeeb795b7a792c2492228ae2e1b662c552f638cb45d9cc65fe789f8c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:234f9368646d07986112f9370df3d35a9ef1fe0dd0c20436e8506773742555a9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:433c8faba9e6a5ac3f77319bbe0989ab56ad7770280f30754e297ea2ce8cad9b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:c6343301f8f27d066464f12e5ee6f4ac09ef47f612fdbd97a0d590c1cf4bdd5a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ffbc5f747bfea8e240f2c6f077fa436cd805f142aa47fb6001df73c3d4ebefef_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:423fa26273fb7a9700c27cb56c846f83eefb48cadebd6bd655fe894aa027e691_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:657485521208d90987bd7a52c17802abc142b7fab578595e86809f773928e64f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:99285d7f70dd901a49a595070d0e074d73659c6553d74252bc8da0a8cd13ab37_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d91c7184a6468be6821ce415b5f5ad0dd4f47ec84a0a5235aa91c1f0d4ef31c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:4a2abb771a989d933ae7a695f9c60de3a935aad587f98838e8b642c031de1258_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:8e9a8a8d08cd9f6443e3d37f530fa72498fc458a42eb8a7688ed97c085cb444d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:c819c7fcf773a96d5e32acf1baa200ee81aaf9711279cb69bbf9601267fb2691_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:cf7d5d4b1302b8e7749a8d9005a41b89ccec40ee4e2922981620a514eb89f7d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:4507007706bde520da1a79ffecbc81714d3b25d938076f6e9e2db4922acc6ed5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7604b4b3b6399dd3fa23703ce289f829e2bda55858614cbaf241c0cf92f70558_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7b59c83e3a4f683a8a3649eda727e9375fa623992a04ef8a04dbbe1dd18d2200_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:c2310a84d964888e4b77cc66fb1a32afd251bb702641cd4e5a3702ecb98b744e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:5a425cc6f6cc081cb3bfbb80cd6f93579da61e241b3c935a759c4c545af3e95c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:6a503f35c5039c9238eb10b184ca2bf16a29a10523c11b2413220c44b3de1e86_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:72fe1d3eca8b126a3e9840b86b55c71e4b78a297146169bd5536e48720d2cfba_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:fed39a22faf1f943d16157a6549610d3a9fa326bcbd0ec96f5460d7dd02deec8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:0ab9bf3a6f02c6199070382d288ea2f6ef0ee956d7342f71e38cfc0a64b92414_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2628a2b6f996d5b73b3455e7407bed29677abd3dd802d8befb1d8c3ed0430837_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4bb0c77ec6fe950926e2f54e59491c71cb4762611c82d38f53cdc132cb7fbc66_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:9d19d29ad23b8ff630aa6ef11f8e5a9c64df8550381cb69c2af88664601ca0d3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:c4685d351ae0026ba69908c8735ab6a11d3c1d72a5f4cb5efdafcb70dc97020c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d61110db27ea3f2b614a5ab413ff18e283c15ef2c44a2a6da3533bbcacf82cde_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:1c474fa798ae51762c49e9e30189699a9f6126f985188fc9330062ff832e0c62_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:47943ae20065847f225afbe1d8841045b98c99cfa23e66ebe6e659cca59a4252_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:bb187320df75ebbff49e0b952a091af6ef242c25433d94ef38f6d088ff0d39f5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:ce406cc31125b76f35766dfbe2c9d5857cfb86df1480bd49824ff561c46a94ff_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:7602ac18ccfae1e13ed730f63fef05d5b5d3cd99e827afca6ba3e9ac9adda974_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:86b75b08e4520d01d4eea3ae1d064f8490743507a422fdfd70f7f10430fd550a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:da5e02bddefd29eb46bad3ebf69aeb885e323542bec3731df75c81cb7a4e1ea5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:093f874337f5b6706d1955d50f2eb990ba4536fc055ad3896da9c9b09532af3c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:1c38323254fbc9a27f00fbea66982e2752cdbff801b25ca34c7962cca71c6c9c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:c1b4ad10171210c9f7698c298926bb832b5aefac0aa7c9ed874a57613661a737_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:f2c28383ced6b6f2a4cea1444805b4399c0ef9257aeb7a56d45911a1ffc76559_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:4accc3a982a2d2a24a1221427e5a2513e1889567a95ad8e6f7c5d5bb8b6c6d1e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:9187a2074ce5a9b02a392c306739c4d530453375e2c6c4312a3097efdb2783ad_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:946f08bd1f87d4f4b0594a1574e2990ce20569666b8de76caaa6d5ce37bcf657_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:96fec808f0ceab920995498dcbfc851b1b3fe11d77714ea70cd6ebd30b1d8575_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:2ed6645049a03fbc176437def47a68e5b0f3c4dcb1651eb77d0dda138ad9542b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:3d17938b6c05ae2f6df4b0c88980dbc0d8d05c006bd694aa08f21eeea6681128_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:7e6d066b7c5b3b0652485e2ebad88ad73a97fc29adfc0aeae7f250a9dd589444_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:8efb00318d0c47baa1c3d36ba1990edb190fe784060bf6cebf56c2b24b8ac5d1_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:2d7c1bf3d0d57c0c8453883b0b05ade3a50a6b1c323a5e4cab05b829a006041f_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:466c8144f0f53aec3a15575a87f3acac3de61101be72f7dc79e3599f75cd3113_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:4d9b58e6ac6f9f28a054a2a0c491c05a425f468cd9f1460ee1dcc2c56b91060c_ppc64le",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:fa20bf3ddb18510902575e7481bc1e6879fb38548d73507f6fc3a211dff6484c_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8a427008c8d1f3b73d5cdeccba585e56371eaeac9b62fe33b5ec21ef95e66b17_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:95f5b1f43b9d75773a4dc9b6e62e01226d1ae34796f0fc7d798242344056d7fc_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b83315168ec2f8732158470f322ab2a70f0ee3f7fd4afb16eb751726107b4cb0_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e2fca8406dd16a0a0f5bc50d4d7cc5b3b3c61f34ff957c5b9b9e0e23db3a6eff_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:499c131018b25f48fe6d7836979521f45a926b8a57260b2a1f687be6e4ef4bc4_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:7eb124e5baaa0496216ee0ed4a9ca1f6746e137db29d4a6e751bd1cad9495825_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:d50814b44b13b22518cde40f2b9fe3a6d32cd561d87e53455b735b25ccbae7b0_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:e736302df98536b0016773f350881aef891ebab4bff13901c3d16cb75ddfd99f_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a46301db5fbd886c81bf500e0bb32485852dc2e2c2b615f648a98d4131c50ff2_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ea8e22b7a514f3a79a916efc8fefc71ef1921fe930188b608c9727e370163b78_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:83106e65569588efe04fdf16e30b7d3f3324bd1214208192bbb5d93e2b37f145_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:95fd1dc178c914c26a66c57dfd1a3f963749e5e07a825dc0a6993753cc0fc5d0_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:972f2ce2f5792340bc526d91c5b68ffacd451443d372b79dd5d4f759045cad64_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd2fb1ffd53e50a4254926f41059204063696194dce10434b47bb9f2300a2dc9_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:81fd850ffe3b3a7e79dc6418e587ff65e5aa2a7f7f4016551ce8f8f0d8c07bb6_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:c0fa5065b8fabcad04781da559dfa87066f8c2f9d5494acad8efe9e7cceaed06_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:d01c0f38680efb102cf56c7afd6fbe65a06b39f1601abd46e935a31ceb4860df_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:f79079ba0138fa8cc26bbe6c20b42089eed69fcb09d67b176045cd090d62dd65_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:423fa26273fb7a9700c27cb56c846f83eefb48cadebd6bd655fe894aa027e691_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:657485521208d90987bd7a52c17802abc142b7fab578595e86809f773928e64f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:99285d7f70dd901a49a595070d0e074d73659c6553d74252bc8da0a8cd13ab37_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d91c7184a6468be6821ce415b5f5ad0dd4f47ec84a0a5235aa91c1f0d4ef31c7_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...