rhsa-2024_2666
Vulnerability from csaf_redhat
Published
2024-05-09 15:00
Modified
2024-09-16 21:20
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.24 security and extras update

Notes

Topic
Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.14. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.24. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2024:2668 Security Fix(es): * golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of  Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.24. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:2668\n\nSecurity Fix(es):\n\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite\nloop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON\n(CVE-2024-24786)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2666",
        "url": "https://access.redhat.com/errata/RHSA-2024:2666"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2268046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2666.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.24 security and extras update",
    "tracking": {
      "current_release_date": "2024-09-16T21:20:16+00:00",
      "generator": {
        "date": "2024-09-16T21:20:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2666",
      "initial_release_date": "2024-05-09T15:00:25+00:00",
      "revision_history": [
        {
          "date": "2024-05-09T15:00:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-09T15:00:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:20:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "8Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "9Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:7516b5e49449a2834238bc257423a42214b0cc7a359a3750c1c2db11274688b6_arm64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:7516b5e49449a2834238bc257423a42214b0cc7a359a3750c1c2db11274688b6_arm64",
                  "product_id": "openshift4/ose-descheduler@sha256:7516b5e49449a2834238bc257423a42214b0cc7a359a3750c1c2db11274688b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:7516b5e49449a2834238bc257423a42214b0cc7a359a3750c1c2db11274688b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202404250639.p0.g16ce606.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202404250639.p0.gff06358.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202404250639.p0.gff06358.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:86bc1683add9a602a39d421cd631251bd23e5010d7bba1945edaa623a285699f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:86bc1683add9a602a39d421cd631251bd23e5010d7bba1945edaa623a285699f_arm64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:86bc1683add9a602a39d421cd631251bd23e5010d7bba1945edaa623a285699f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:86bc1683add9a602a39d421cd631251bd23e5010d7bba1945edaa623a285699f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202404250639.p0.g427ac41.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:100214935279fec1d679a701e27eda0f787d5dc393ea733d6c05ada932257fef_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:100214935279fec1d679a701e27eda0f787d5dc393ea733d6c05ada932257fef_arm64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:100214935279fec1d679a701e27eda0f787d5dc393ea733d6c05ada932257fef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:100214935279fec1d679a701e27eda0f787d5dc393ea733d6c05ada932257fef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202404250639.p0.ge7db38d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:cb663803c205cc9e3cb56cb116ff079c1909f112e1c21c1763732ec2a9edb578_arm64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:cb663803c205cc9e3cb56cb116ff079c1909f112e1c21c1763732ec2a9edb578_arm64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:cb663803c205cc9e3cb56cb116ff079c1909f112e1c21c1763732ec2a9edb578_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:cb663803c205cc9e3cb56cb116ff079c1909f112e1c21c1763732ec2a9edb578?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202404250639.p0.gd71e4a3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:9236377f96c713d001fd7906d36e9c2d707b7fe645fe1d47c70c9144cc316a59_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:9236377f96c713d001fd7906d36e9c2d707b7fe645fe1d47c70c9144cc316a59_arm64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:9236377f96c713d001fd7906d36e9c2d707b7fe645fe1d47c70c9144cc316a59_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:9236377f96c713d001fd7906d36e9c2d707b7fe645fe1d47c70c9144cc316a59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202404250639.p0.g599ce82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:69929bd723288044895662cca6cae2a10220e334ac680f902b229f9facc79051_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:69929bd723288044895662cca6cae2a10220e334ac680f902b229f9facc79051_arm64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:69929bd723288044895662cca6cae2a10220e334ac680f902b229f9facc79051_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:69929bd723288044895662cca6cae2a10220e334ac680f902b229f9facc79051?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202404250639.p0.g599ce82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:6fcdf8f95b553e227e0dfff15fdd0185a6a17c6dcf3a0c58ad4a070c53b76636_arm64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:6fcdf8f95b553e227e0dfff15fdd0185a6a17c6dcf3a0c58ad4a070c53b76636_arm64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:6fcdf8f95b553e227e0dfff15fdd0185a6a17c6dcf3a0c58ad4a070c53b76636_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:6fcdf8f95b553e227e0dfff15fdd0185a6a17c6dcf3a0c58ad4a070c53b76636?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202404250639.p0.gb82c422.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:bc98694779932a4e98c388afdca32b3913598c6f096f9ed068873a8541d98304_arm64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:bc98694779932a4e98c388afdca32b3913598c6f096f9ed068873a8541d98304_arm64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:bc98694779932a4e98c388afdca32b3913598c6f096f9ed068873a8541d98304_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:bc98694779932a4e98c388afdca32b3913598c6f096f9ed068873a8541d98304?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202404250639.p0.g7e68ae8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:cd7a5ac8a9afefa57dcc56a698d4f3706d492dbc0bcb6679238be72594eaaca0_arm64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:cd7a5ac8a9afefa57dcc56a698d4f3706d492dbc0bcb6679238be72594eaaca0_arm64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:cd7a5ac8a9afefa57dcc56a698d4f3706d492dbc0bcb6679238be72594eaaca0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:cd7a5ac8a9afefa57dcc56a698d4f3706d492dbc0bcb6679238be72594eaaca0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202404250639.p0.g0f0d1b2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:deb076ce48539d0befbaf2d4414f846fdcaf2b75f331c5b262e39bd8d4a385aa_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:deb076ce48539d0befbaf2d4414f846fdcaf2b75f331c5b262e39bd8d4a385aa_arm64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:deb076ce48539d0befbaf2d4414f846fdcaf2b75f331c5b262e39bd8d4a385aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:deb076ce48539d0befbaf2d4414f846fdcaf2b75f331c5b262e39bd8d4a385aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202404250639.p0.g1d2edb6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:d3f28f2ed5028b6dae4edfa645df5cf4d9b769239353ee73eb25495c9846840a_arm64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:d3f28f2ed5028b6dae4edfa645df5cf4d9b769239353ee73eb25495c9846840a_arm64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:d3f28f2ed5028b6dae4edfa645df5cf4d9b769239353ee73eb25495c9846840a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:d3f28f2ed5028b6dae4edfa645df5cf4d9b769239353ee73eb25495c9846840a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202404250639.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:bd94c5e7b715b3f35babd302d13b89fb322c9f27d59be80d49662d7b6118896d_arm64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:bd94c5e7b715b3f35babd302d13b89fb322c9f27d59be80d49662d7b6118896d_arm64",
                  "product_id": "openshift4/ose-egress-router@sha256:bd94c5e7b715b3f35babd302d13b89fb322c9f27d59be80d49662d7b6118896d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:bd94c5e7b715b3f35babd302d13b89fb322c9f27d59be80d49662d7b6118896d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202404250639.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:2a73a9257d24adfb45f77f9fc71ef4c08e017ebaae9a1f0c82d8a2520678e7d6_arm64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:2a73a9257d24adfb45f77f9fc71ef4c08e017ebaae9a1f0c82d8a2520678e7d6_arm64",
                  "product_id": "openshift4/ose-helm-operator@sha256:2a73a9257d24adfb45f77f9fc71ef4c08e017ebaae9a1f0c82d8a2520678e7d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:2a73a9257d24adfb45f77f9fc71ef4c08e017ebaae9a1f0c82d8a2520678e7d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202404250639.p0.g0f0d1b2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:b0cfa98304df370e9cba62a59fd9e4109017f558fdbd70b4d5574292d55040f7_arm64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:b0cfa98304df370e9cba62a59fd9e4109017f558fdbd70b4d5574292d55040f7_arm64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:b0cfa98304df370e9cba62a59fd9e4109017f558fdbd70b4d5574292d55040f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:b0cfa98304df370e9cba62a59fd9e4109017f558fdbd70b4d5574292d55040f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202404250639.p0.g0f0d1b2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4705d66d68dacc26d37dee5741a54d452f41ecd11208738bad166324a7cb50db_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4705d66d68dacc26d37dee5741a54d452f41ecd11208738bad166324a7cb50db_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4705d66d68dacc26d37dee5741a54d452f41ecd11208738bad166324a7cb50db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:4705d66d68dacc26d37dee5741a54d452f41ecd11208738bad166324a7cb50db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202404241110.p0.g0b4dfd3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:bc0d09bd14e833ddce4aad6979b6e5edcfb5d6d13114adf88c34edebf347fe80_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:bc0d09bd14e833ddce4aad6979b6e5edcfb5d6d13114adf88c34edebf347fe80_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:bc0d09bd14e833ddce4aad6979b6e5edcfb5d6d13114adf88c34edebf347fe80_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:bc0d09bd14e833ddce4aad6979b6e5edcfb5d6d13114adf88c34edebf347fe80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.14.0-202404250639.p0.g66925fd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:00d88ef753aa88fb52d4ff61cd4d80869adeb6f283fb3241d2df958ee3cf00cf_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:00d88ef753aa88fb52d4ff61cd4d80869adeb6f283fb3241d2df958ee3cf00cf_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:00d88ef753aa88fb52d4ff61cd4d80869adeb6f283fb3241d2df958ee3cf00cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:00d88ef753aa88fb52d4ff61cd4d80869adeb6f283fb3241d2df958ee3cf00cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.g068355f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202404251737.p0.gcd52d96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202404251737.p0.gcd52d96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f8b787e4a0660cbb01c774658e42ab7c8a663ac8011da96a34c983a2b5db01f6_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f8b787e4a0660cbb01c774658e42ab7c8a663ac8011da96a34c983a2b5db01f6_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f8b787e4a0660cbb01c774658e42ab7c8a663ac8011da96a34c983a2b5db01f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:f8b787e4a0660cbb01c774658e42ab7c8a663ac8011da96a34c983a2b5db01f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202404250639.p0.g535611f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4970b02cd8d5e6168c42847f997c9afc9679d1dd16a24ab2ba3fcf4ae57cee6f_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4970b02cd8d5e6168c42847f997c9afc9679d1dd16a24ab2ba3fcf4ae57cee6f_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4970b02cd8d5e6168c42847f997c9afc9679d1dd16a24ab2ba3fcf4ae57cee6f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:4970b02cd8d5e6168c42847f997c9afc9679d1dd16a24ab2ba3fcf4ae57cee6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.g85390a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ec6ba19304dff50aeac613a07552d1661ffaf387ef96d17cf710559a30c7976a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ec6ba19304dff50aeac613a07552d1661ffaf387ef96d17cf710559a30c7976a_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ec6ba19304dff50aeac613a07552d1661ffaf387ef96d17cf710559a30c7976a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ec6ba19304dff50aeac613a07552d1661ffaf387ef96d17cf710559a30c7976a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202404250639.p0.g9232c1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:1d696a0b2df83b127457f00dbc652ccf6902d6fee496c989d267f1ff1c126a11_arm64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:1d696a0b2df83b127457f00dbc652ccf6902d6fee496c989d267f1ff1c126a11_arm64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:1d696a0b2df83b127457f00dbc652ccf6902d6fee496c989d267f1ff1c126a11_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:1d696a0b2df83b127457f00dbc652ccf6902d6fee496c989d267f1ff1c126a11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202404250639.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:6a60d104556f24d9f498369c82a91c279d80d51851512425f6625147e1bf53db_arm64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:6a60d104556f24d9f498369c82a91c279d80d51851512425f6625147e1bf53db_arm64",
                  "product_id": "openshift4/frr-rhel9@sha256:6a60d104556f24d9f498369c82a91c279d80d51851512425f6625147e1bf53db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:6a60d104556f24d9f498369c82a91c279d80d51851512425f6625147e1bf53db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202404291708.p0.g0414ca3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:efa0bb2a8286cea0c521769c99cae25eaf3aa61685ea3cb7afb234c988c25194_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:efa0bb2a8286cea0c521769c99cae25eaf3aa61685ea3cb7afb234c988c25194_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:efa0bb2a8286cea0c521769c99cae25eaf3aa61685ea3cb7afb234c988c25194_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:efa0bb2a8286cea0c521769c99cae25eaf3aa61685ea3cb7afb234c988c25194?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202404250639.p0.ga6af579.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:79da3512cd06045922c8a5818c63d27ef02a49167e6f15706d730f25911d3d58_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:79da3512cd06045922c8a5818c63d27ef02a49167e6f15706d730f25911d3d58_arm64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:79da3512cd06045922c8a5818c63d27ef02a49167e6f15706d730f25911d3d58_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:79da3512cd06045922c8a5818c63d27ef02a49167e6f15706d730f25911d3d58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.g5028f0a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7a6edf55f94120a7d30b01f6fe55cd9d88d08c20db772f66d70776190eebe1f2_arm64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7a6edf55f94120a7d30b01f6fe55cd9d88d08c20db772f66d70776190eebe1f2_arm64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7a6edf55f94120a7d30b01f6fe55cd9d88d08c20db772f66d70776190eebe1f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:7a6edf55f94120a7d30b01f6fe55cd9d88d08c20db772f66d70776190eebe1f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202404250639.p0.g0b4dfd3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:df9f9a5442a4084a67f2556e903df4080a976cbbc234e1c2fc3d389d8df74ba9_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:df9f9a5442a4084a67f2556e903df4080a976cbbc234e1c2fc3d389d8df74ba9_arm64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:df9f9a5442a4084a67f2556e903df4080a976cbbc234e1c2fc3d389d8df74ba9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:df9f9a5442a4084a67f2556e903df4080a976cbbc234e1c2fc3d389d8df74ba9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202404250639.p0.g599ce82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:76af0fb05dbffecd3411f4986cf58dd27a61f3a41b3ab4424deb3806712acb3c_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:76af0fb05dbffecd3411f4986cf58dd27a61f3a41b3ab4424deb3806712acb3c_arm64",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:76af0fb05dbffecd3411f4986cf58dd27a61f3a41b3ab4424deb3806712acb3c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:76af0fb05dbffecd3411f4986cf58dd27a61f3a41b3ab4424deb3806712acb3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202404291708.p0.gd2d65fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:4365f5d70488fdcd84b8a3df0750d1621d5358901e39a8186fada8925f04aa28_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:4365f5d70488fdcd84b8a3df0750d1621d5358901e39a8186fada8925f04aa28_arm64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:4365f5d70488fdcd84b8a3df0750d1621d5358901e39a8186fada8925f04aa28_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:4365f5d70488fdcd84b8a3df0750d1621d5358901e39a8186fada8925f04aa28?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202404250639.p0.g1866a01.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:08f4b92dfc71663acb2b66379fc233a465cbc3af472da6dd42d8b29616112a5f_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:08f4b92dfc71663acb2b66379fc233a465cbc3af472da6dd42d8b29616112a5f_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:08f4b92dfc71663acb2b66379fc233a465cbc3af472da6dd42d8b29616112a5f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:08f4b92dfc71663acb2b66379fc233a465cbc3af472da6dd42d8b29616112a5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202404250639.p0.g4b5bd4b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a010fa1da8715ead50582318e170662ce8833e2ee6200706cc32d8c59977e066_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a010fa1da8715ead50582318e170662ce8833e2ee6200706cc32d8c59977e066_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a010fa1da8715ead50582318e170662ce8833e2ee6200706cc32d8c59977e066_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:a010fa1da8715ead50582318e170662ce8833e2ee6200706cc32d8c59977e066?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.g4f339d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:3d168cfe869eaba0cb92c40d39f9058a0ec2372888203bbe406c09f08c6220fc_arm64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:3d168cfe869eaba0cb92c40d39f9058a0ec2372888203bbe406c09f08c6220fc_arm64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:3d168cfe869eaba0cb92c40d39f9058a0ec2372888203bbe406c09f08c6220fc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:3d168cfe869eaba0cb92c40d39f9058a0ec2372888203bbe406c09f08c6220fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202404250639.p0.g4f339d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:277ccbd042cf3f72b1875436fdf38677e2c81095d3bfe391dc33f03f9017fbe1_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:277ccbd042cf3f72b1875436fdf38677e2c81095d3bfe391dc33f03f9017fbe1_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:277ccbd042cf3f72b1875436fdf38677e2c81095d3bfe391dc33f03f9017fbe1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:277ccbd042cf3f72b1875436fdf38677e2c81095d3bfe391dc33f03f9017fbe1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202404250639.p0.g9d87281.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:138f9b6553f0bddcfda3c5695c754df98072af55f934906dd2ca02e93d4043e5_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:138f9b6553f0bddcfda3c5695c754df98072af55f934906dd2ca02e93d4043e5_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:138f9b6553f0bddcfda3c5695c754df98072af55f934906dd2ca02e93d4043e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:138f9b6553f0bddcfda3c5695c754df98072af55f934906dd2ca02e93d4043e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.gcb16450.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:6aa793bdd62da187a98f2ea19774be96d1f425fa13ae225cf042a9946b599a13_arm64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:6aa793bdd62da187a98f2ea19774be96d1f425fa13ae225cf042a9946b599a13_arm64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:6aa793bdd62da187a98f2ea19774be96d1f425fa13ae225cf042a9946b599a13_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:6aa793bdd62da187a98f2ea19774be96d1f425fa13ae225cf042a9946b599a13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202404250639.p0.g1866a01.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:e801dae2265aa799f8c772678e5c62c45a77798808c8078274786c1a3b0565da_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:e801dae2265aa799f8c772678e5c62c45a77798808c8078274786c1a3b0565da_arm64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:e801dae2265aa799f8c772678e5c62c45a77798808c8078274786c1a3b0565da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:e801dae2265aa799f8c772678e5c62c45a77798808c8078274786c1a3b0565da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202404250639.p0.g5cdb661.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:bf2e4d7a7f553d2a9da8cbcae38507f597fbbb8adfeb9a3a81eb7d627e83d9db_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:bf2e4d7a7f553d2a9da8cbcae38507f597fbbb8adfeb9a3a81eb7d627e83d9db_arm64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:bf2e4d7a7f553d2a9da8cbcae38507f597fbbb8adfeb9a3a81eb7d627e83d9db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:bf2e4d7a7f553d2a9da8cbcae38507f597fbbb8adfeb9a3a81eb7d627e83d9db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202404250639.p0.g3ca4c3c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:7573ffe54d91ddb0bd4991c197e066d0d07a26edbe5199729c2459fed209f678_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:7573ffe54d91ddb0bd4991c197e066d0d07a26edbe5199729c2459fed209f678_arm64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:7573ffe54d91ddb0bd4991c197e066d0d07a26edbe5199729c2459fed209f678_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:7573ffe54d91ddb0bd4991c197e066d0d07a26edbe5199729c2459fed209f678?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202404250639.p0.ge367282.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:69346c19b2a409de575311a925b8e83db59650b785185a594e56162feb9dc22f_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:69346c19b2a409de575311a925b8e83db59650b785185a594e56162feb9dc22f_arm64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:69346c19b2a409de575311a925b8e83db59650b785185a594e56162feb9dc22f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:69346c19b2a409de575311a925b8e83db59650b785185a594e56162feb9dc22f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202404250639.p0.g3ca4c3c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:1f5014a29e7bce77ca73bc8066fe2dc57bb2916c606b2efa7b43cfe424c25825_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:1f5014a29e7bce77ca73bc8066fe2dc57bb2916c606b2efa7b43cfe424c25825_arm64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:1f5014a29e7bce77ca73bc8066fe2dc57bb2916c606b2efa7b43cfe424c25825_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:1f5014a29e7bce77ca73bc8066fe2dc57bb2916c606b2efa7b43cfe424c25825?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202404250639.p0.g3ca4c3c.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:e75c6157bfb18648b9101c71b72ec07b17a913c72c64568798c87b3a1613b3e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:e75c6157bfb18648b9101c71b72ec07b17a913c72c64568798c87b3a1613b3e9_ppc64le",
                  "product_id": "openshift4/ose-descheduler@sha256:e75c6157bfb18648b9101c71b72ec07b17a913c72c64568798c87b3a1613b3e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:e75c6157bfb18648b9101c71b72ec07b17a913c72c64568798c87b3a1613b3e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202404250639.p0.g16ce606.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202404250639.p0.gff06358.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202404250639.p0.gff06358.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:dd5a5d929bf4f67caf32162e9dca89db02c4abe95207e0ef21a17b4e1be33a72_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:dd5a5d929bf4f67caf32162e9dca89db02c4abe95207e0ef21a17b4e1be33a72_ppc64le",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:dd5a5d929bf4f67caf32162e9dca89db02c4abe95207e0ef21a17b4e1be33a72_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:dd5a5d929bf4f67caf32162e9dca89db02c4abe95207e0ef21a17b4e1be33a72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202404250639.p0.g427ac41.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:5fc4c250f23fe75126a392d5f9a8ecb849a83e587671a894374ae16941de9ee2_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:5fc4c250f23fe75126a392d5f9a8ecb849a83e587671a894374ae16941de9ee2_ppc64le",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:5fc4c250f23fe75126a392d5f9a8ecb849a83e587671a894374ae16941de9ee2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:5fc4c250f23fe75126a392d5f9a8ecb849a83e587671a894374ae16941de9ee2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202404250639.p0.ge7db38d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:580ab9271a8dc5820a9cbeff8df1409ef4fc04df0e22d502980c4ea1a64851e7_ppc64le",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:580ab9271a8dc5820a9cbeff8df1409ef4fc04df0e22d502980c4ea1a64851e7_ppc64le",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:580ab9271a8dc5820a9cbeff8df1409ef4fc04df0e22d502980c4ea1a64851e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:580ab9271a8dc5820a9cbeff8df1409ef4fc04df0e22d502980c4ea1a64851e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202404250639.p0.gd71e4a3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:2ce8a07833b697cd6fb9104d88b71c1897330ba01f9ac40d7a0ebf1d714d13c5_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:2ce8a07833b697cd6fb9104d88b71c1897330ba01f9ac40d7a0ebf1d714d13c5_ppc64le",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:2ce8a07833b697cd6fb9104d88b71c1897330ba01f9ac40d7a0ebf1d714d13c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:2ce8a07833b697cd6fb9104d88b71c1897330ba01f9ac40d7a0ebf1d714d13c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202404250639.p0.g599ce82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:75bdd1f503781a60c9b5a8f22a0d19bc88401050d3f47f1832ccdad4d8e7a7f5_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:75bdd1f503781a60c9b5a8f22a0d19bc88401050d3f47f1832ccdad4d8e7a7f5_ppc64le",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:75bdd1f503781a60c9b5a8f22a0d19bc88401050d3f47f1832ccdad4d8e7a7f5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:75bdd1f503781a60c9b5a8f22a0d19bc88401050d3f47f1832ccdad4d8e7a7f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202404250639.p0.g599ce82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:39d0ccae0273faaa9f05c7ba931effa9d1e0376cc30ce020728fd1b473de07da_ppc64le",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:39d0ccae0273faaa9f05c7ba931effa9d1e0376cc30ce020728fd1b473de07da_ppc64le",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:39d0ccae0273faaa9f05c7ba931effa9d1e0376cc30ce020728fd1b473de07da_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:39d0ccae0273faaa9f05c7ba931effa9d1e0376cc30ce020728fd1b473de07da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202404250639.p0.gb82c422.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:1addfe3f1427dedd756336e7a9814c09fc338ff687b8f6b14992d94d8430f756_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:1addfe3f1427dedd756336e7a9814c09fc338ff687b8f6b14992d94d8430f756_ppc64le",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:1addfe3f1427dedd756336e7a9814c09fc338ff687b8f6b14992d94d8430f756_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:1addfe3f1427dedd756336e7a9814c09fc338ff687b8f6b14992d94d8430f756?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202404250639.p0.g7e68ae8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:6c919b58d9c90bfe52f3fbd028d02e78df6f13b3b3348a24b6e098f0fc4123ec_ppc64le",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:6c919b58d9c90bfe52f3fbd028d02e78df6f13b3b3348a24b6e098f0fc4123ec_ppc64le",
                  "product_id": "openshift4/ose-ansible-operator@sha256:6c919b58d9c90bfe52f3fbd028d02e78df6f13b3b3348a24b6e098f0fc4123ec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:6c919b58d9c90bfe52f3fbd028d02e78df6f13b3b3348a24b6e098f0fc4123ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202404250639.p0.g0f0d1b2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:83cb94355c951da6a15cad2d29d967efcc1bf0bb27bb30e8d748e852056a7c2f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:83cb94355c951da6a15cad2d29d967efcc1bf0bb27bb30e8d748e852056a7c2f_ppc64le",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:83cb94355c951da6a15cad2d29d967efcc1bf0bb27bb30e8d748e852056a7c2f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:83cb94355c951da6a15cad2d29d967efcc1bf0bb27bb30e8d748e852056a7c2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202404250639.p0.g1d2edb6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:c05eca3c60f305ccac3bf42795111324511d6e80cb31a7a7bff614a807abe855_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:c05eca3c60f305ccac3bf42795111324511d6e80cb31a7a7bff614a807abe855_ppc64le",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:c05eca3c60f305ccac3bf42795111324511d6e80cb31a7a7bff614a807abe855_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:c05eca3c60f305ccac3bf42795111324511d6e80cb31a7a7bff614a807abe855?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202404250639.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:421f30c071b66e23adb87632950d3fb78ce7eca1f4d25b8c2aec62e3b508dbca_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:421f30c071b66e23adb87632950d3fb78ce7eca1f4d25b8c2aec62e3b508dbca_ppc64le",
                  "product_id": "openshift4/ose-egress-router@sha256:421f30c071b66e23adb87632950d3fb78ce7eca1f4d25b8c2aec62e3b508dbca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:421f30c071b66e23adb87632950d3fb78ce7eca1f4d25b8c2aec62e3b508dbca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202404250639.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:bd7544c0afb60c5066d24acb0824d2fbd3f1c6ed9ecfba571b3afec959c5c92c_ppc64le",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:bd7544c0afb60c5066d24acb0824d2fbd3f1c6ed9ecfba571b3afec959c5c92c_ppc64le",
                  "product_id": "openshift4/ose-helm-operator@sha256:bd7544c0afb60c5066d24acb0824d2fbd3f1c6ed9ecfba571b3afec959c5c92c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:bd7544c0afb60c5066d24acb0824d2fbd3f1c6ed9ecfba571b3afec959c5c92c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202404250639.p0.g0f0d1b2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:62197f14ae2c9756a3df74459a91a2067ca43bfef857f208bb413df32eff7312_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:62197f14ae2c9756a3df74459a91a2067ca43bfef857f208bb413df32eff7312_ppc64le",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:62197f14ae2c9756a3df74459a91a2067ca43bfef857f208bb413df32eff7312_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:62197f14ae2c9756a3df74459a91a2067ca43bfef857f208bb413df32eff7312?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202404250639.p0.g0f0d1b2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:50736f324f0be798a17d3a870c307106b46b9fcf5be34b6ff433247e82f2b451_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:50736f324f0be798a17d3a870c307106b46b9fcf5be34b6ff433247e82f2b451_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:50736f324f0be798a17d3a870c307106b46b9fcf5be34b6ff433247e82f2b451_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:50736f324f0be798a17d3a870c307106b46b9fcf5be34b6ff433247e82f2b451?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202404241110.p0.g0b4dfd3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202404251737.p0.gcd52d96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202404251737.p0.gcd52d96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:87b49a167c53d89c832e8ef1f6efbde7265870c3efc7b8183e0804fafff4c286_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:87b49a167c53d89c832e8ef1f6efbde7265870c3efc7b8183e0804fafff4c286_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:87b49a167c53d89c832e8ef1f6efbde7265870c3efc7b8183e0804fafff4c286_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:87b49a167c53d89c832e8ef1f6efbde7265870c3efc7b8183e0804fafff4c286?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202404250639.p0.g535611f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:aaacfcad036f72fbbcda4c6502c3dc8879024b1351bf3a4889ff02420ef7ef1b_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:aaacfcad036f72fbbcda4c6502c3dc8879024b1351bf3a4889ff02420ef7ef1b_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:aaacfcad036f72fbbcda4c6502c3dc8879024b1351bf3a4889ff02420ef7ef1b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:aaacfcad036f72fbbcda4c6502c3dc8879024b1351bf3a4889ff02420ef7ef1b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.g85390a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b326a3bf3dfb34bade99d788a9079aaa38d17049f24b691ee31ddb82df13dca9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b326a3bf3dfb34bade99d788a9079aaa38d17049f24b691ee31ddb82df13dca9_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b326a3bf3dfb34bade99d788a9079aaa38d17049f24b691ee31ddb82df13dca9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b326a3bf3dfb34bade99d788a9079aaa38d17049f24b691ee31ddb82df13dca9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202404250639.p0.g9232c1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:9a569995443979218e89e60756f8759fd7adfa6afd5fcbf9a6bd7c5f47c2ecf6_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:9a569995443979218e89e60756f8759fd7adfa6afd5fcbf9a6bd7c5f47c2ecf6_ppc64le",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:9a569995443979218e89e60756f8759fd7adfa6afd5fcbf9a6bd7c5f47c2ecf6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:9a569995443979218e89e60756f8759fd7adfa6afd5fcbf9a6bd7c5f47c2ecf6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202404250639.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:0220e5bbd7160ede7064134cdbda57a04c435386db3b9514d68c826a7ae5e707_ppc64le",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:0220e5bbd7160ede7064134cdbda57a04c435386db3b9514d68c826a7ae5e707_ppc64le",
                  "product_id": "openshift4/frr-rhel9@sha256:0220e5bbd7160ede7064134cdbda57a04c435386db3b9514d68c826a7ae5e707_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:0220e5bbd7160ede7064134cdbda57a04c435386db3b9514d68c826a7ae5e707?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202404291708.p0.g0414ca3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b93d2874ebf2f0f77a40c123916963318d4df3238c129390f92a603190c869d5_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b93d2874ebf2f0f77a40c123916963318d4df3238c129390f92a603190c869d5_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b93d2874ebf2f0f77a40c123916963318d4df3238c129390f92a603190c869d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:b93d2874ebf2f0f77a40c123916963318d4df3238c129390f92a603190c869d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202404250639.p0.ga6af579.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:1b27215058a5e4f066e082f103c2c2583666c5570253545202fa4984c0fd859b_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:1b27215058a5e4f066e082f103c2c2583666c5570253545202fa4984c0fd859b_ppc64le",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:1b27215058a5e4f066e082f103c2c2583666c5570253545202fa4984c0fd859b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:1b27215058a5e4f066e082f103c2c2583666c5570253545202fa4984c0fd859b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.g5028f0a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ed6dcdc71f64bef769b683b96001ede962ba0f8f09ac5eba644b5996a2bf627_ppc64le",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ed6dcdc71f64bef769b683b96001ede962ba0f8f09ac5eba644b5996a2bf627_ppc64le",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ed6dcdc71f64bef769b683b96001ede962ba0f8f09ac5eba644b5996a2bf627_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:5ed6dcdc71f64bef769b683b96001ede962ba0f8f09ac5eba644b5996a2bf627?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202404250639.p0.g0b4dfd3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:22bb6b721f18583928cdd46dcbb140979751484d5056f2f0c2abdd468efa7786_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:22bb6b721f18583928cdd46dcbb140979751484d5056f2f0c2abdd468efa7786_ppc64le",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:22bb6b721f18583928cdd46dcbb140979751484d5056f2f0c2abdd468efa7786_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:22bb6b721f18583928cdd46dcbb140979751484d5056f2f0c2abdd468efa7786?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202404250639.p0.g599ce82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:3aff334383d5f3faa9d2636c6ebb19d8477092fc70072196d10358ed4b1d8bc6_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:3aff334383d5f3faa9d2636c6ebb19d8477092fc70072196d10358ed4b1d8bc6_ppc64le",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:3aff334383d5f3faa9d2636c6ebb19d8477092fc70072196d10358ed4b1d8bc6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:3aff334383d5f3faa9d2636c6ebb19d8477092fc70072196d10358ed4b1d8bc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202404291708.p0.gd2d65fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:fd3180bbbd0f27f98a1baff172c61525998e81404219ae37f81209597730d87b_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:fd3180bbbd0f27f98a1baff172c61525998e81404219ae37f81209597730d87b_ppc64le",
                  "product_id": "openshift4/ose-ptp-operator@sha256:fd3180bbbd0f27f98a1baff172c61525998e81404219ae37f81209597730d87b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:fd3180bbbd0f27f98a1baff172c61525998e81404219ae37f81209597730d87b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202404250639.p0.g1866a01.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:90c15dc5376776d8ff981fa0198bbfe26ed0dd8ceff0a9e757b3842938a9c936_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:90c15dc5376776d8ff981fa0198bbfe26ed0dd8ceff0a9e757b3842938a9c936_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:90c15dc5376776d8ff981fa0198bbfe26ed0dd8ceff0a9e757b3842938a9c936_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:90c15dc5376776d8ff981fa0198bbfe26ed0dd8ceff0a9e757b3842938a9c936?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202404250639.p0.g4b5bd4b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bc2c23351d1325b384c2a57658f9eaeaa9fef7494f0f44e4e0854597278054b4_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bc2c23351d1325b384c2a57658f9eaeaa9fef7494f0f44e4e0854597278054b4_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bc2c23351d1325b384c2a57658f9eaeaa9fef7494f0f44e4e0854597278054b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:bc2c23351d1325b384c2a57658f9eaeaa9fef7494f0f44e4e0854597278054b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.g4f339d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d1bd2835e910f551d774d89e711467354d1a46be2419a07e53d7ed46e0358c43_ppc64le",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d1bd2835e910f551d774d89e711467354d1a46be2419a07e53d7ed46e0358c43_ppc64le",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d1bd2835e910f551d774d89e711467354d1a46be2419a07e53d7ed46e0358c43_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:d1bd2835e910f551d774d89e711467354d1a46be2419a07e53d7ed46e0358c43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202404250639.p0.g4f339d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:55410933ed2e253f554438d9f8b120c535b7a26c689733958af021f93ba76dcc_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:55410933ed2e253f554438d9f8b120c535b7a26c689733958af021f93ba76dcc_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:55410933ed2e253f554438d9f8b120c535b7a26c689733958af021f93ba76dcc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:55410933ed2e253f554438d9f8b120c535b7a26c689733958af021f93ba76dcc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202404250639.p0.g9d87281.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8ab3c324b09c142988f03d3bd5faa751d2225483a7b3990ec3d0e4b1a78f705e_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8ab3c324b09c142988f03d3bd5faa751d2225483a7b3990ec3d0e4b1a78f705e_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8ab3c324b09c142988f03d3bd5faa751d2225483a7b3990ec3d0e4b1a78f705e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8ab3c324b09c142988f03d3bd5faa751d2225483a7b3990ec3d0e4b1a78f705e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.gcb16450.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:c8d2059dad4e68c9dafeb73586e79e2b86d10b984a8c1b271cf1084f6bfc4a61_ppc64le",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:c8d2059dad4e68c9dafeb73586e79e2b86d10b984a8c1b271cf1084f6bfc4a61_ppc64le",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:c8d2059dad4e68c9dafeb73586e79e2b86d10b984a8c1b271cf1084f6bfc4a61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:c8d2059dad4e68c9dafeb73586e79e2b86d10b984a8c1b271cf1084f6bfc4a61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202404250639.p0.g1866a01.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:4d055a149ea021ce65f12d74b39a84be3baa1609b2aae60f7f157d480f303031_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:4d055a149ea021ce65f12d74b39a84be3baa1609b2aae60f7f157d480f303031_ppc64le",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:4d055a149ea021ce65f12d74b39a84be3baa1609b2aae60f7f157d480f303031_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:4d055a149ea021ce65f12d74b39a84be3baa1609b2aae60f7f157d480f303031?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202404250639.p0.g5cdb661.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:af33531f24fd98af7bf0f2e9156f7a613303ecfbecb581972d19cbadcba45b90_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:af33531f24fd98af7bf0f2e9156f7a613303ecfbecb581972d19cbadcba45b90_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:af33531f24fd98af7bf0f2e9156f7a613303ecfbecb581972d19cbadcba45b90_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:af33531f24fd98af7bf0f2e9156f7a613303ecfbecb581972d19cbadcba45b90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202404250639.p0.g3ca4c3c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:4722daf711b41d5f80252421b22f09e4be4472a9d035eb385c205be440b37ed6_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:4722daf711b41d5f80252421b22f09e4be4472a9d035eb385c205be440b37ed6_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:4722daf711b41d5f80252421b22f09e4be4472a9d035eb385c205be440b37ed6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:4722daf711b41d5f80252421b22f09e4be4472a9d035eb385c205be440b37ed6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202404250639.p0.ge367282.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:4036efc5596835ad996d38245bec53540f2a231470ec781f152235bce0f09da5_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:4036efc5596835ad996d38245bec53540f2a231470ec781f152235bce0f09da5_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:4036efc5596835ad996d38245bec53540f2a231470ec781f152235bce0f09da5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:4036efc5596835ad996d38245bec53540f2a231470ec781f152235bce0f09da5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202404250639.p0.g3ca4c3c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:7fd0373c4ef0202b452e492bf3fc95f910be885ec66d6264b4677f0e1a730ec4_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:7fd0373c4ef0202b452e492bf3fc95f910be885ec66d6264b4677f0e1a730ec4_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:7fd0373c4ef0202b452e492bf3fc95f910be885ec66d6264b4677f0e1a730ec4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:7fd0373c4ef0202b452e492bf3fc95f910be885ec66d6264b4677f0e1a730ec4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202404250639.p0.g3ca4c3c.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:3de382a8c63b7174cabe07a69e865a8cd7e286b21e00d004711f52c45f0daaed_amd64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:3de382a8c63b7174cabe07a69e865a8cd7e286b21e00d004711f52c45f0daaed_amd64",
                  "product_id": "openshift4/ose-descheduler@sha256:3de382a8c63b7174cabe07a69e865a8cd7e286b21e00d004711f52c45f0daaed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:3de382a8c63b7174cabe07a69e865a8cd7e286b21e00d004711f52c45f0daaed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202404250639.p0.g16ce606.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.14.0-202404250639.p0.gff06358.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.14.0-202404250639.p0.gff06358.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:432492ae81d114c8ea6925d3107248682605c71f1f9c3218d692ede238382726_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:432492ae81d114c8ea6925d3107248682605c71f1f9c3218d692ede238382726_amd64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:432492ae81d114c8ea6925d3107248682605c71f1f9c3218d692ede238382726_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:432492ae81d114c8ea6925d3107248682605c71f1f9c3218d692ede238382726?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202404250639.p0.g427ac41.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:e113c818e04bdecfd25647e7b2e0b4895e0ede9dfd9b6668d2e038a23634d557_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:e113c818e04bdecfd25647e7b2e0b4895e0ede9dfd9b6668d2e038a23634d557_amd64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:e113c818e04bdecfd25647e7b2e0b4895e0ede9dfd9b6668d2e038a23634d557_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:e113c818e04bdecfd25647e7b2e0b4895e0ede9dfd9b6668d2e038a23634d557?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.14.0-202404250639.p0.ge7db38d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2857936a9dbb5f46efbfe19f7b62b00bd48832838fbd007dd58d76f17bb77406_amd64",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2857936a9dbb5f46efbfe19f7b62b00bd48832838fbd007dd58d76f17bb77406_amd64",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2857936a9dbb5f46efbfe19f7b62b00bd48832838fbd007dd58d76f17bb77406_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:2857936a9dbb5f46efbfe19f7b62b00bd48832838fbd007dd58d76f17bb77406?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202404250639.p0.gd71e4a3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:8742f2c3675c13f62505b99ad7d233d14c37293350c6e375d6ed42b23cec0d6e_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:8742f2c3675c13f62505b99ad7d233d14c37293350c6e375d6ed42b23cec0d6e_amd64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:8742f2c3675c13f62505b99ad7d233d14c37293350c6e375d6ed42b23cec0d6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:8742f2c3675c13f62505b99ad7d233d14c37293350c6e375d6ed42b23cec0d6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202404250639.p0.g599ce82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:2a38329cd2ea9d2e071939695c26f3ed922203e732c673dfbe672e95ecd37689_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:2a38329cd2ea9d2e071939695c26f3ed922203e732c673dfbe672e95ecd37689_amd64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:2a38329cd2ea9d2e071939695c26f3ed922203e732c673dfbe672e95ecd37689_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:2a38329cd2ea9d2e071939695c26f3ed922203e732c673dfbe672e95ecd37689?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202404250639.p0.g599ce82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:cc4e6820c6b65b6ff14ffb3d482546630c822ca9e7534b6fda13f2fd353e03f1_amd64",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:cc4e6820c6b65b6ff14ffb3d482546630c822ca9e7534b6fda13f2fd353e03f1_amd64",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:cc4e6820c6b65b6ff14ffb3d482546630c822ca9e7534b6fda13f2fd353e03f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:cc4e6820c6b65b6ff14ffb3d482546630c822ca9e7534b6fda13f2fd353e03f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202404250639.p0.gb82c422.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:ccb663376bf4960afa7e6f4496780bf0488f04668ded7330de0daccb5cf1507c_amd64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:ccb663376bf4960afa7e6f4496780bf0488f04668ded7330de0daccb5cf1507c_amd64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:ccb663376bf4960afa7e6f4496780bf0488f04668ded7330de0daccb5cf1507c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:ccb663376bf4960afa7e6f4496780bf0488f04668ded7330de0daccb5cf1507c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202404250639.p0.g7e68ae8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:b856417ea695e8c4e1c48c6c147adc4a8b6e86d849086303fc00fb72605940e9_amd64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:b856417ea695e8c4e1c48c6c147adc4a8b6e86d849086303fc00fb72605940e9_amd64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:b856417ea695e8c4e1c48c6c147adc4a8b6e86d849086303fc00fb72605940e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:b856417ea695e8c4e1c48c6c147adc4a8b6e86d849086303fc00fb72605940e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202404250639.p0.g0f0d1b2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:279e4fb5bd083683c5614cf7d0238c072272426c204fa00fff2a3e0e42116cd6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:279e4fb5bd083683c5614cf7d0238c072272426c204fa00fff2a3e0e42116cd6_amd64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:279e4fb5bd083683c5614cf7d0238c072272426c204fa00fff2a3e0e42116cd6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:279e4fb5bd083683c5614cf7d0238c072272426c204fa00fff2a3e0e42116cd6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202404250639.p0.g1d2edb6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:a8362c51014364ebe729d4db0f5db6694f5f765963900f94991f767f6a556c78_amd64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:a8362c51014364ebe729d4db0f5db6694f5f765963900f94991f767f6a556c78_amd64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:a8362c51014364ebe729d4db0f5db6694f5f765963900f94991f767f6a556c78_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:a8362c51014364ebe729d4db0f5db6694f5f765963900f94991f767f6a556c78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202404250639.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:2d79332bc98acd91acd29fae479062d1a94d2489f2034c7c6ab58d6cc1211c1a_amd64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:2d79332bc98acd91acd29fae479062d1a94d2489f2034c7c6ab58d6cc1211c1a_amd64",
                  "product_id": "openshift4/ose-egress-router@sha256:2d79332bc98acd91acd29fae479062d1a94d2489f2034c7c6ab58d6cc1211c1a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:2d79332bc98acd91acd29fae479062d1a94d2489f2034c7c6ab58d6cc1211c1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202404250639.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:c028cb80232e8377e0daea8719743fd9332ec5824d3b692d734f89a425dafe3a_amd64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:c028cb80232e8377e0daea8719743fd9332ec5824d3b692d734f89a425dafe3a_amd64",
                  "product_id": "openshift4/ose-helm-operator@sha256:c028cb80232e8377e0daea8719743fd9332ec5824d3b692d734f89a425dafe3a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:c028cb80232e8377e0daea8719743fd9332ec5824d3b692d734f89a425dafe3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202404250639.p0.g0f0d1b2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:2acf0a7f105e318884b554942dd15ca9445e92317be3c57f8bf3d03f5c959e23_amd64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:2acf0a7f105e318884b554942dd15ca9445e92317be3c57f8bf3d03f5c959e23_amd64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:2acf0a7f105e318884b554942dd15ca9445e92317be3c57f8bf3d03f5c959e23_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:2acf0a7f105e318884b554942dd15ca9445e92317be3c57f8bf3d03f5c959e23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202404250639.p0.g0f0d1b2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0834106f37193deba44b3292d22d05811934f9c6cd15e4feca72427ef110f223_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0834106f37193deba44b3292d22d05811934f9c6cd15e4feca72427ef110f223_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0834106f37193deba44b3292d22d05811934f9c6cd15e4feca72427ef110f223_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:0834106f37193deba44b3292d22d05811934f9c6cd15e4feca72427ef110f223?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202404241110.p0.g0b4dfd3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a2ce93b1f5548131dafadcf30d0d9363f93ff0c6ca1838993e94b780b7d064b7_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a2ce93b1f5548131dafadcf30d0d9363f93ff0c6ca1838993e94b780b7d064b7_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a2ce93b1f5548131dafadcf30d0d9363f93ff0c6ca1838993e94b780b7d064b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:a2ce93b1f5548131dafadcf30d0d9363f93ff0c6ca1838993e94b780b7d064b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.14.0-202404250639.p0.g66925fd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:534f8843d54cf43241f51dda84be8c6e4d943be6224721a50d538378e596d010_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:534f8843d54cf43241f51dda84be8c6e4d943be6224721a50d538378e596d010_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:534f8843d54cf43241f51dda84be8c6e4d943be6224721a50d538378e596d010_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:534f8843d54cf43241f51dda84be8c6e4d943be6224721a50d538378e596d010?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.g068355f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202404251737.p0.gcd52d96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202404251737.p0.gcd52d96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e3631ed079ee6dc92f67dff0b0e7fffe889be9f40339ed57d2a0225171aae745_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e3631ed079ee6dc92f67dff0b0e7fffe889be9f40339ed57d2a0225171aae745_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e3631ed079ee6dc92f67dff0b0e7fffe889be9f40339ed57d2a0225171aae745_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:e3631ed079ee6dc92f67dff0b0e7fffe889be9f40339ed57d2a0225171aae745?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202404250639.p0.g535611f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:34a4dd6d5f869962f9cb2a0afd2d546ce05af3208404addde5fce9dc6d5d9091_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:34a4dd6d5f869962f9cb2a0afd2d546ce05af3208404addde5fce9dc6d5d9091_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:34a4dd6d5f869962f9cb2a0afd2d546ce05af3208404addde5fce9dc6d5d9091_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:34a4dd6d5f869962f9cb2a0afd2d546ce05af3208404addde5fce9dc6d5d9091?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.g85390a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9ae22535062895c520824e6f599764d1fbcb3fc2e00d288b321cce815551fe72_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9ae22535062895c520824e6f599764d1fbcb3fc2e00d288b321cce815551fe72_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9ae22535062895c520824e6f599764d1fbcb3fc2e00d288b321cce815551fe72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9ae22535062895c520824e6f599764d1fbcb3fc2e00d288b321cce815551fe72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202404250639.p0.g9232c1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:63e6b20850f09aceff81d8f4b5aad69b2e03d6c28e537f1e4c6baf960a5036dd_amd64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:63e6b20850f09aceff81d8f4b5aad69b2e03d6c28e537f1e4c6baf960a5036dd_amd64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:63e6b20850f09aceff81d8f4b5aad69b2e03d6c28e537f1e4c6baf960a5036dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:63e6b20850f09aceff81d8f4b5aad69b2e03d6c28e537f1e4c6baf960a5036dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202404250639.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:752d010d3e5caf24febcc0408edb39c717af8c95c2b9e1a6efd17c7e2b9415a8_amd64",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:752d010d3e5caf24febcc0408edb39c717af8c95c2b9e1a6efd17c7e2b9415a8_amd64",
                  "product_id": "openshift4/frr-rhel9@sha256:752d010d3e5caf24febcc0408edb39c717af8c95c2b9e1a6efd17c7e2b9415a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:752d010d3e5caf24febcc0408edb39c717af8c95c2b9e1a6efd17c7e2b9415a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202404291708.p0.g0414ca3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:90d418fb9f1e665b1fea94d9579a503a3698802577adaf4d3fe9de4960d5fa8d_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:90d418fb9f1e665b1fea94d9579a503a3698802577adaf4d3fe9de4960d5fa8d_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:90d418fb9f1e665b1fea94d9579a503a3698802577adaf4d3fe9de4960d5fa8d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:90d418fb9f1e665b1fea94d9579a503a3698802577adaf4d3fe9de4960d5fa8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.14.0-202404250639.p0.ga6af579.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:40b1f78b00d29b5ea0798366d4571e1ecdd7f86e47bc06484c3af7d6bb437a06_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:40b1f78b00d29b5ea0798366d4571e1ecdd7f86e47bc06484c3af7d6bb437a06_amd64",
                  "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:40b1f78b00d29b5ea0798366d4571e1ecdd7f86e47bc06484c3af7d6bb437a06_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:40b1f78b00d29b5ea0798366d4571e1ecdd7f86e47bc06484c3af7d6bb437a06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.g5028f0a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0a158630ab57d5049c7b39e44424318bcdeb96bd0f47cb05cba1a09c50ec905a_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0a158630ab57d5049c7b39e44424318bcdeb96bd0f47cb05cba1a09c50ec905a_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0a158630ab57d5049c7b39e44424318bcdeb96bd0f47cb05cba1a09c50ec905a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:0a158630ab57d5049c7b39e44424318bcdeb96bd0f47cb05cba1a09c50ec905a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202404250639.p0.g0b4dfd3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c439bd2dbb4d2d162a68cb92b98997374238b94b25a5697d80aa698cb287a570_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c439bd2dbb4d2d162a68cb92b98997374238b94b25a5697d80aa698cb287a570_amd64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c439bd2dbb4d2d162a68cb92b98997374238b94b25a5697d80aa698cb287a570_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:c439bd2dbb4d2d162a68cb92b98997374238b94b25a5697d80aa698cb287a570?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202404250639.p0.g599ce82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:412ef30a44bf51f1174b6344fbb7afd145d4466fb9917a72390dce3b97070e46_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:412ef30a44bf51f1174b6344fbb7afd145d4466fb9917a72390dce3b97070e46_amd64",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:412ef30a44bf51f1174b6344fbb7afd145d4466fb9917a72390dce3b97070e46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:412ef30a44bf51f1174b6344fbb7afd145d4466fb9917a72390dce3b97070e46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202404291708.p0.gd2d65fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:f4ce0cb6bae074e2f3f06024b258d8850a8433928f70ef4082700481324afbae_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:f4ce0cb6bae074e2f3f06024b258d8850a8433928f70ef4082700481324afbae_amd64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:f4ce0cb6bae074e2f3f06024b258d8850a8433928f70ef4082700481324afbae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:f4ce0cb6bae074e2f3f06024b258d8850a8433928f70ef4082700481324afbae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.14.0-202404250639.p0.g1866a01.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:24fa7bdda494e3757f27902f315d64ef2755c1e51db1969565ecaf7bbe82b8eb_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:24fa7bdda494e3757f27902f315d64ef2755c1e51db1969565ecaf7bbe82b8eb_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:24fa7bdda494e3757f27902f315d64ef2755c1e51db1969565ecaf7bbe82b8eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:24fa7bdda494e3757f27902f315d64ef2755c1e51db1969565ecaf7bbe82b8eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202404250639.p0.g4b5bd4b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:798c4f028a88b16836414318d64dc29547fa64b6722c1d4b284aac9370f892ab_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:798c4f028a88b16836414318d64dc29547fa64b6722c1d4b284aac9370f892ab_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:798c4f028a88b16836414318d64dc29547fa64b6722c1d4b284aac9370f892ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:798c4f028a88b16836414318d64dc29547fa64b6722c1d4b284aac9370f892ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.g4f339d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:87726a7f96aaa0fa38fa3925197b87f855ec08be7a4eceb9f8d703cc2bdddbab_amd64",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:87726a7f96aaa0fa38fa3925197b87f855ec08be7a4eceb9f8d703cc2bdddbab_amd64",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:87726a7f96aaa0fa38fa3925197b87f855ec08be7a4eceb9f8d703cc2bdddbab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:87726a7f96aaa0fa38fa3925197b87f855ec08be7a4eceb9f8d703cc2bdddbab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202404250639.p0.g4f339d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2e35e935ebfe39ccbb9bad124312ca9644d6ce7d954e129bced8834d48758722_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2e35e935ebfe39ccbb9bad124312ca9644d6ce7d954e129bced8834d48758722_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2e35e935ebfe39ccbb9bad124312ca9644d6ce7d954e129bced8834d48758722_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:2e35e935ebfe39ccbb9bad124312ca9644d6ce7d954e129bced8834d48758722?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202404250639.p0.g9d87281.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4c435b8606c8a5bab80286623ceb36407bfe84679124818ceac31495e6572d4c_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4c435b8606c8a5bab80286623ceb36407bfe84679124818ceac31495e6572d4c_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4c435b8606c8a5bab80286623ceb36407bfe84679124818ceac31495e6572d4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4c435b8606c8a5bab80286623ceb36407bfe84679124818ceac31495e6572d4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.gcb16450.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:e3d12c8233a408528ee15eced91b99ea48fefb8795f615942074c6b4722a5437_amd64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:e3d12c8233a408528ee15eced91b99ea48fefb8795f615942074c6b4722a5437_amd64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:e3d12c8233a408528ee15eced91b99ea48fefb8795f615942074c6b4722a5437_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:e3d12c8233a408528ee15eced91b99ea48fefb8795f615942074c6b4722a5437?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.14.0-202404250639.p0.g1866a01.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:d6137c04165120110cc3d05a9b3a21cd4c831e40685ff85b6ee1bd57b50506dd_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:d6137c04165120110cc3d05a9b3a21cd4c831e40685ff85b6ee1bd57b50506dd_amd64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:d6137c04165120110cc3d05a9b3a21cd4c831e40685ff85b6ee1bd57b50506dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:d6137c04165120110cc3d05a9b3a21cd4c831e40685ff85b6ee1bd57b50506dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.14.0-202404250639.p0.g5cdb661.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:71dc2e4d0fbc4ce49d347256c59d7a5ee09f578644eea7ce1b3e73f7908c221c_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:71dc2e4d0fbc4ce49d347256c59d7a5ee09f578644eea7ce1b3e73f7908c221c_amd64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:71dc2e4d0fbc4ce49d347256c59d7a5ee09f578644eea7ce1b3e73f7908c221c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:71dc2e4d0fbc4ce49d347256c59d7a5ee09f578644eea7ce1b3e73f7908c221c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.14.0-202404250639.p0.g3ca4c3c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:46b35809c468b161b22483806c59416506a6fb6650eee511098b5814db4f8c8b_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:46b35809c468b161b22483806c59416506a6fb6650eee511098b5814db4f8c8b_amd64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:46b35809c468b161b22483806c59416506a6fb6650eee511098b5814db4f8c8b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:46b35809c468b161b22483806c59416506a6fb6650eee511098b5814db4f8c8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.14.0-202404250639.p0.ge367282.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:fa7b2a87c0269a09ee91b7ab81cbabea114935dd90fedc2a71192056041e5ff9_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:fa7b2a87c0269a09ee91b7ab81cbabea114935dd90fedc2a71192056041e5ff9_amd64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:fa7b2a87c0269a09ee91b7ab81cbabea114935dd90fedc2a71192056041e5ff9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:fa7b2a87c0269a09ee91b7ab81cbabea114935dd90fedc2a71192056041e5ff9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.14.0-202404250639.p0.g3ca4c3c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:1039f93de24e8e284a8618696c506464921750e938efcc909db2ad4c63333fab_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:1039f93de24e8e284a8618696c506464921750e938efcc909db2ad4c63333fab_amd64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:1039f93de24e8e284a8618696c506464921750e938efcc909db2ad4c63333fab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:1039f93de24e8e284a8618696c506464921750e938efcc909db2ad4c63333fab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.14.0-202404250639.p0.g3ca4c3c.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:3f8e065d131a08dd084e7e82288a52f578d288003a244ef73a17cf753a947dc8_s390x",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:3f8e065d131a08dd084e7e82288a52f578d288003a244ef73a17cf753a947dc8_s390x",
                  "product_id": "openshift4/ose-descheduler@sha256:3f8e065d131a08dd084e7e82288a52f578d288003a244ef73a17cf753a947dc8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:3f8e065d131a08dd084e7e82288a52f578d288003a244ef73a17cf753a947dc8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.14.0-202404250639.p0.g16ce606.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:f282f95228e4bba2c71b8ca9074ed174c9f00a0e567662fa7daa40e2867212ed_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:f282f95228e4bba2c71b8ca9074ed174c9f00a0e567662fa7daa40e2867212ed_s390x",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:f282f95228e4bba2c71b8ca9074ed174c9f00a0e567662fa7daa40e2867212ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:f282f95228e4bba2c71b8ca9074ed174c9f00a0e567662fa7daa40e2867212ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.14.0-202404250639.p0.g427ac41.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:7c55a6e803bbf47309b8c66a4ccf2af0c29d9a2fe4fe62af748172e58e0ed7bf_s390x",
                "product": {
                  "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:7c55a6e803bbf47309b8c66a4ccf2af0c29d9a2fe4fe62af748172e58e0ed7bf_s390x",
                  "product_id": "openshift4/ingress-node-firewall-rhel9-operator@sha256:7c55a6e803bbf47309b8c66a4ccf2af0c29d9a2fe4fe62af748172e58e0ed7bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256:7c55a6e803bbf47309b8c66a4ccf2af0c29d9a2fe4fe62af748172e58e0ed7bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator\u0026tag=v4.14.0-202404250639.p0.gd71e4a3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:f2a65600857548b3439ee44e52c3d729dc6b1fa9893244e6d44b0e000993fbb2_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:f2a65600857548b3439ee44e52c3d729dc6b1fa9893244e6d44b0e000993fbb2_s390x",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:f2a65600857548b3439ee44e52c3d729dc6b1fa9893244e6d44b0e000993fbb2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:f2a65600857548b3439ee44e52c3d729dc6b1fa9893244e6d44b0e000993fbb2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.14.0-202404250639.p0.g599ce82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:f1d91109599666284be3597c187110235e4d34067b830e3d05aac63855e19f92_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:f1d91109599666284be3597c187110235e4d34067b830e3d05aac63855e19f92_s390x",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:f1d91109599666284be3597c187110235e4d34067b830e3d05aac63855e19f92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:f1d91109599666284be3597c187110235e4d34067b830e3d05aac63855e19f92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.14.0-202404250639.p0.g599ce82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/nmstate-console-plugin-rhel8@sha256:d0e605e2d9f9275fe178d0588d28759e37aba8fb4bc6d3cf2dd859e271bd9bae_s390x",
                "product": {
                  "name": "openshift4/nmstate-console-plugin-rhel8@sha256:d0e605e2d9f9275fe178d0588d28759e37aba8fb4bc6d3cf2dd859e271bd9bae_s390x",
                  "product_id": "openshift4/nmstate-console-plugin-rhel8@sha256:d0e605e2d9f9275fe178d0588d28759e37aba8fb4bc6d3cf2dd859e271bd9bae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256:d0e605e2d9f9275fe178d0588d28759e37aba8fb4bc6d3cf2dd859e271bd9bae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/nmstate-console-plugin-rhel8\u0026tag=v4.14.0-202404250639.p0.gb82c422.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:48ed75039bf1156b436997e4cc692957b03b3258428ecc1c661e17793b2ef964_s390x",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:48ed75039bf1156b436997e4cc692957b03b3258428ecc1c661e17793b2ef964_s390x",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:48ed75039bf1156b436997e4cc692957b03b3258428ecc1c661e17793b2ef964_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:48ed75039bf1156b436997e4cc692957b03b3258428ecc1c661e17793b2ef964?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.14.0-202404250639.p0.g7e68ae8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:02f92faaba07fb32d11b93f7d6886f255d0415d633e277ec9209ea401edde09c_s390x",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:02f92faaba07fb32d11b93f7d6886f255d0415d633e277ec9209ea401edde09c_s390x",
                  "product_id": "openshift4/ose-ansible-operator@sha256:02f92faaba07fb32d11b93f7d6886f255d0415d633e277ec9209ea401edde09c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:02f92faaba07fb32d11b93f7d6886f255d0415d633e277ec9209ea401edde09c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.14.0-202404250639.p0.g0f0d1b2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:d80813408f646e741f09c7a87d3612cd3745bcfa4c7f5e1986dfdce7ab5385f2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:d80813408f646e741f09c7a87d3612cd3745bcfa4c7f5e1986dfdce7ab5385f2_s390x",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:d80813408f646e741f09c7a87d3612cd3745bcfa4c7f5e1986dfdce7ab5385f2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:d80813408f646e741f09c7a87d3612cd3745bcfa4c7f5e1986dfdce7ab5385f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.14.0-202404250639.p0.g1d2edb6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:7e4271611fba4ea390259cc83e7546b803233e8ff76ad13f77ac083d5a4aad6e_s390x",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:7e4271611fba4ea390259cc83e7546b803233e8ff76ad13f77ac083d5a4aad6e_s390x",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:7e4271611fba4ea390259cc83e7546b803233e8ff76ad13f77ac083d5a4aad6e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:7e4271611fba4ea390259cc83e7546b803233e8ff76ad13f77ac083d5a4aad6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.14.0-202404250639.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:5104d9e26f84700e95891c7958e4152fea7125f1ff34bffb859116ea715c3ec0_s390x",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:5104d9e26f84700e95891c7958e4152fea7125f1ff34bffb859116ea715c3ec0_s390x",
                  "product_id": "openshift4/ose-egress-router@sha256:5104d9e26f84700e95891c7958e4152fea7125f1ff34bffb859116ea715c3ec0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:5104d9e26f84700e95891c7958e4152fea7125f1ff34bffb859116ea715c3ec0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.14.0-202404250639.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:cb324e02474bcbc90492213a922a89a6f28a81b689538805505e71bd63c1918c_s390x",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:cb324e02474bcbc90492213a922a89a6f28a81b689538805505e71bd63c1918c_s390x",
                  "product_id": "openshift4/ose-helm-operator@sha256:cb324e02474bcbc90492213a922a89a6f28a81b689538805505e71bd63c1918c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:cb324e02474bcbc90492213a922a89a6f28a81b689538805505e71bd63c1918c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.14.0-202404250639.p0.g0f0d1b2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:98b7140e526fd2a0e43c66fac39f8643192aca72c69b634572482e9c2e5a2daf_s390x",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:98b7140e526fd2a0e43c66fac39f8643192aca72c69b634572482e9c2e5a2daf_s390x",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:98b7140e526fd2a0e43c66fac39f8643192aca72c69b634572482e9c2e5a2daf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:98b7140e526fd2a0e43c66fac39f8643192aca72c69b634572482e9c2e5a2daf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.14.0-202404250639.p0.g0f0d1b2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:776d59cab8d2677f4a62622f2109fef6cd7535844b48058e02b35e3aef37ba32_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:776d59cab8d2677f4a62622f2109fef6cd7535844b48058e02b35e3aef37ba32_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:776d59cab8d2677f4a62622f2109fef6cd7535844b48058e02b35e3aef37ba32_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256:776d59cab8d2677f4a62622f2109fef6cd7535844b48058e02b35e3aef37ba32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9\u0026tag=v4.14.0-202404241110.p0.g0b4dfd3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.14.0-202404251737.p0.gcd52d96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.14.0-202404251737.p0.gcd52d96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f9c3b6126dedd681afccfb6869615da905fdaff18d755d9a5136dc750cf2cd83_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f9c3b6126dedd681afccfb6869615da905fdaff18d755d9a5136dc750cf2cd83_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f9c3b6126dedd681afccfb6869615da905fdaff18d755d9a5136dc750cf2cd83_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:f9c3b6126dedd681afccfb6869615da905fdaff18d755d9a5136dc750cf2cd83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.14.0-202404250639.p0.g535611f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ca5ae011d234b859fa386774ce21d69f76c801c5c44f7473f60d226b10ab022_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ca5ae011d234b859fa386774ce21d69f76c801c5c44f7473f60d226b10ab022_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ca5ae011d234b859fa386774ce21d69f76c801c5c44f7473f60d226b10ab022_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:5ca5ae011d234b859fa386774ce21d69f76c801c5c44f7473f60d226b10ab022?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.g85390a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:47f30e4f72b8bfcddad29251d766de8f0b0f0abce15ae2e55f280023a98238bf_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:47f30e4f72b8bfcddad29251d766de8f0b0f0abce15ae2e55f280023a98238bf_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:47f30e4f72b8bfcddad29251d766de8f0b0f0abce15ae2e55f280023a98238bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:47f30e4f72b8bfcddad29251d766de8f0b0f0abce15ae2e55f280023a98238bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.14.0-202404250639.p0.g9232c1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:af6df7e2be57eaced05ca7333ef53a582288476fc1f05137ae57a1bafb4fa762_s390x",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:af6df7e2be57eaced05ca7333ef53a582288476fc1f05137ae57a1bafb4fa762_s390x",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:af6df7e2be57eaced05ca7333ef53a582288476fc1f05137ae57a1bafb4fa762_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:af6df7e2be57eaced05ca7333ef53a582288476fc1f05137ae57a1bafb4fa762?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.14.0-202404250639.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel9@sha256:5d861b0953897f40dea94e7cf86d782d1a76f41026ea5b240d76819c84734edb_s390x",
                "product": {
                  "name": "openshift4/frr-rhel9@sha256:5d861b0953897f40dea94e7cf86d782d1a76f41026ea5b240d76819c84734edb_s390x",
                  "product_id": "openshift4/frr-rhel9@sha256:5d861b0953897f40dea94e7cf86d782d1a76f41026ea5b240d76819c84734edb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel9@sha256:5d861b0953897f40dea94e7cf86d782d1a76f41026ea5b240d76819c84734edb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.14.0-202404291708.p0.g0414ca3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:d9abee5530486ac92e812aa82b16bad60d3fecfadfe1b09734934f8516ef00f2_s390x",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:d9abee5530486ac92e812aa82b16bad60d3fecfadfe1b09734934f8516ef00f2_s390x",
                  "product_id": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:d9abee5530486ac92e812aa82b16bad60d3fecfadfe1b09734934f8516ef00f2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256:d9abee5530486ac92e812aa82b16bad60d3fecfadfe1b09734934f8516ef00f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator\u0026tag=v4.14.0-202404250639.p0.g0b4dfd3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:95a9b0b03ee0b43847f2fe30842d8797482ab366c6c924b9f2e1168c47a224da_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:95a9b0b03ee0b43847f2fe30842d8797482ab366c6c924b9f2e1168c47a224da_s390x",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:95a9b0b03ee0b43847f2fe30842d8797482ab366c6c924b9f2e1168c47a224da_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:95a9b0b03ee0b43847f2fe30842d8797482ab366c6c924b9f2e1168c47a224da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.14.0-202404250639.p0.g599ce82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel9-operator@sha256:fc22c4763b321dcb6e648d26092eb3ef4085b9f98bfbc3c36ebf6eb94c3a0483_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel9-operator@sha256:fc22c4763b321dcb6e648d26092eb3ef4085b9f98bfbc3c36ebf6eb94c3a0483_s390x",
                  "product_id": "openshift4/metallb-rhel9-operator@sha256:fc22c4763b321dcb6e648d26092eb3ef4085b9f98bfbc3c36ebf6eb94c3a0483_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel9-operator@sha256:fc22c4763b321dcb6e648d26092eb3ef4085b9f98bfbc3c36ebf6eb94c3a0483?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel9-operator\u0026tag=v4.14.0-202404291708.p0.gd2d65fb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e810b1cefae13e23ae30950be1b62ca076eba00f8ef731873bb2b08625142994_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e810b1cefae13e23ae30950be1b62ca076eba00f8ef731873bb2b08625142994_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e810b1cefae13e23ae30950be1b62ca076eba00f8ef731873bb2b08625142994_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256:e810b1cefae13e23ae30950be1b62ca076eba00f8ef731873bb2b08625142994?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8\u0026tag=v4.14.0-202404250639.p0.g4b5bd4b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2ef8d6082ba24be4459267146f2094446a629b9daf1bb10248419838f0ac7783_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2ef8d6082ba24be4459267146f2094446a629b9daf1bb10248419838f0ac7783_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2ef8d6082ba24be4459267146f2094446a629b9daf1bb10248419838f0ac7783_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256:2ef8d6082ba24be4459267146f2094446a629b9daf1bb10248419838f0ac7783?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.g4f339d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:fd8befc5c11040b6095e7c8ce33ecda347e07b1696404db1b44be725ea04e5b9_s390x",
                "product": {
                  "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:fd8befc5c11040b6095e7c8ce33ecda347e07b1696404db1b44be725ea04e5b9_s390x",
                  "product_id": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:fd8befc5c11040b6095e7c8ce33ecda347e07b1696404db1b44be725ea04e5b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256:fd8befc5c11040b6095e7c8ce33ecda347e07b1696404db1b44be725ea04e5b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8\u0026tag=v4.14.0-202404250639.p0.g4f339d0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:14614aa9211f1905f619a4349ced41ba2a48c8c10934c9d82068f4fe8061c2c3_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:14614aa9211f1905f619a4349ced41ba2a48c8c10934c9d82068f4fe8061c2c3_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:14614aa9211f1905f619a4349ced41ba2a48c8c10934c9d82068f4fe8061c2c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:14614aa9211f1905f619a4349ced41ba2a48c8c10934c9d82068f4fe8061c2c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.14.0-202404250639.p0.g9d87281.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ad3444bba9943f894171faceb5b6e4f91acb8f94bbc89e75027bef13fbdfb870_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ad3444bba9943f894171faceb5b6e4f91acb8f94bbc89e75027bef13fbdfb870_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ad3444bba9943f894171faceb5b6e4f91acb8f94bbc89e75027bef13fbdfb870_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ad3444bba9943f894171faceb5b6e4f91acb8f94bbc89e75027bef13fbdfb870?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.14.0-202404250639.p0.gcb16450.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:39d0ccae0273faaa9f05c7ba931effa9d1e0376cc30ce020728fd1b473de07da_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:39d0ccae0273faaa9f05c7ba931effa9d1e0376cc30ce020728fd1b473de07da_ppc64le"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:39d0ccae0273faaa9f05c7ba931effa9d1e0376cc30ce020728fd1b473de07da_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:6fcdf8f95b553e227e0dfff15fdd0185a6a17c6dcf3a0c58ad4a070c53b76636_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:6fcdf8f95b553e227e0dfff15fdd0185a6a17c6dcf3a0c58ad4a070c53b76636_arm64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:6fcdf8f95b553e227e0dfff15fdd0185a6a17c6dcf3a0c58ad4a070c53b76636_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:cc4e6820c6b65b6ff14ffb3d482546630c822ca9e7534b6fda13f2fd353e03f1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:cc4e6820c6b65b6ff14ffb3d482546630c822ca9e7534b6fda13f2fd353e03f1_amd64"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:cc4e6820c6b65b6ff14ffb3d482546630c822ca9e7534b6fda13f2fd353e03f1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/nmstate-console-plugin-rhel8@sha256:d0e605e2d9f9275fe178d0588d28759e37aba8fb4bc6d3cf2dd859e271bd9bae_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d0e605e2d9f9275fe178d0588d28759e37aba8fb4bc6d3cf2dd859e271bd9bae_s390x"
        },
        "product_reference": "openshift4/nmstate-console-plugin-rhel8@sha256:d0e605e2d9f9275fe178d0588d28759e37aba8fb4bc6d3cf2dd859e271bd9bae_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:02f92faaba07fb32d11b93f7d6886f255d0415d633e277ec9209ea401edde09c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:02f92faaba07fb32d11b93f7d6886f255d0415d633e277ec9209ea401edde09c_s390x"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:02f92faaba07fb32d11b93f7d6886f255d0415d633e277ec9209ea401edde09c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:6c919b58d9c90bfe52f3fbd028d02e78df6f13b3b3348a24b6e098f0fc4123ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:6c919b58d9c90bfe52f3fbd028d02e78df6f13b3b3348a24b6e098f0fc4123ec_ppc64le"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:6c919b58d9c90bfe52f3fbd028d02e78df6f13b3b3348a24b6e098f0fc4123ec_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:b856417ea695e8c4e1c48c6c147adc4a8b6e86d849086303fc00fb72605940e9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:b856417ea695e8c4e1c48c6c147adc4a8b6e86d849086303fc00fb72605940e9_amd64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:b856417ea695e8c4e1c48c6c147adc4a8b6e86d849086303fc00fb72605940e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:cd7a5ac8a9afefa57dcc56a698d4f3706d492dbc0bcb6679238be72594eaaca0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:cd7a5ac8a9afefa57dcc56a698d4f3706d492dbc0bcb6679238be72594eaaca0_arm64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:cd7a5ac8a9afefa57dcc56a698d4f3706d492dbc0bcb6679238be72594eaaca0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a2ce93b1f5548131dafadcf30d0d9363f93ff0c6ca1838993e94b780b7d064b7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a2ce93b1f5548131dafadcf30d0d9363f93ff0c6ca1838993e94b780b7d064b7_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a2ce93b1f5548131dafadcf30d0d9363f93ff0c6ca1838993e94b780b7d064b7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:bc0d09bd14e833ddce4aad6979b6e5edcfb5d6d13114adf88c34edebf347fe80_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:bc0d09bd14e833ddce4aad6979b6e5edcfb5d6d13114adf88c34edebf347fe80_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:bc0d09bd14e833ddce4aad6979b6e5edcfb5d6d13114adf88c34edebf347fe80_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:00d88ef753aa88fb52d4ff61cd4d80869adeb6f283fb3241d2df958ee3cf00cf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:00d88ef753aa88fb52d4ff61cd4d80869adeb6f283fb3241d2df958ee3cf00cf_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:00d88ef753aa88fb52d4ff61cd4d80869adeb6f283fb3241d2df958ee3cf00cf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:534f8843d54cf43241f51dda84be8c6e4d943be6224721a50d538378e596d010_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:534f8843d54cf43241f51dda84be8c6e4d943be6224721a50d538378e596d010_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:534f8843d54cf43241f51dda84be8c6e4d943be6224721a50d538378e596d010_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:279e4fb5bd083683c5614cf7d0238c072272426c204fa00fff2a3e0e42116cd6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:279e4fb5bd083683c5614cf7d0238c072272426c204fa00fff2a3e0e42116cd6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:279e4fb5bd083683c5614cf7d0238c072272426c204fa00fff2a3e0e42116cd6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:83cb94355c951da6a15cad2d29d967efcc1bf0bb27bb30e8d748e852056a7c2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:83cb94355c951da6a15cad2d29d967efcc1bf0bb27bb30e8d748e852056a7c2f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:83cb94355c951da6a15cad2d29d967efcc1bf0bb27bb30e8d748e852056a7c2f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:d80813408f646e741f09c7a87d3612cd3745bcfa4c7f5e1986dfdce7ab5385f2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:d80813408f646e741f09c7a87d3612cd3745bcfa4c7f5e1986dfdce7ab5385f2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:d80813408f646e741f09c7a87d3612cd3745bcfa4c7f5e1986dfdce7ab5385f2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:deb076ce48539d0befbaf2d4414f846fdcaf2b75f331c5b262e39bd8d4a385aa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:deb076ce48539d0befbaf2d4414f846fdcaf2b75f331c5b262e39bd8d4a385aa_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:deb076ce48539d0befbaf2d4414f846fdcaf2b75f331c5b262e39bd8d4a385aa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:432492ae81d114c8ea6925d3107248682605c71f1f9c3218d692ede238382726_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:432492ae81d114c8ea6925d3107248682605c71f1f9c3218d692ede238382726_amd64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:432492ae81d114c8ea6925d3107248682605c71f1f9c3218d692ede238382726_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:86bc1683add9a602a39d421cd631251bd23e5010d7bba1945edaa623a285699f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:86bc1683add9a602a39d421cd631251bd23e5010d7bba1945edaa623a285699f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:86bc1683add9a602a39d421cd631251bd23e5010d7bba1945edaa623a285699f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:dd5a5d929bf4f67caf32162e9dca89db02c4abe95207e0ef21a17b4e1be33a72_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:dd5a5d929bf4f67caf32162e9dca89db02c4abe95207e0ef21a17b4e1be33a72_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:dd5a5d929bf4f67caf32162e9dca89db02c4abe95207e0ef21a17b4e1be33a72_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:f282f95228e4bba2c71b8ca9074ed174c9f00a0e567662fa7daa40e2867212ed_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:f282f95228e4bba2c71b8ca9074ed174c9f00a0e567662fa7daa40e2867212ed_s390x"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:f282f95228e4bba2c71b8ca9074ed174c9f00a0e567662fa7daa40e2867212ed_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:34a4dd6d5f869962f9cb2a0afd2d546ce05af3208404addde5fce9dc6d5d9091_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:34a4dd6d5f869962f9cb2a0afd2d546ce05af3208404addde5fce9dc6d5d9091_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:34a4dd6d5f869962f9cb2a0afd2d546ce05af3208404addde5fce9dc6d5d9091_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4970b02cd8d5e6168c42847f997c9afc9679d1dd16a24ab2ba3fcf4ae57cee6f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4970b02cd8d5e6168c42847f997c9afc9679d1dd16a24ab2ba3fcf4ae57cee6f_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4970b02cd8d5e6168c42847f997c9afc9679d1dd16a24ab2ba3fcf4ae57cee6f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ca5ae011d234b859fa386774ce21d69f76c801c5c44f7473f60d226b10ab022_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ca5ae011d234b859fa386774ce21d69f76c801c5c44f7473f60d226b10ab022_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ca5ae011d234b859fa386774ce21d69f76c801c5c44f7473f60d226b10ab022_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:aaacfcad036f72fbbcda4c6502c3dc8879024b1351bf3a4889ff02420ef7ef1b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:aaacfcad036f72fbbcda4c6502c3dc8879024b1351bf3a4889ff02420ef7ef1b_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:aaacfcad036f72fbbcda4c6502c3dc8879024b1351bf3a4889ff02420ef7ef1b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:87b49a167c53d89c832e8ef1f6efbde7265870c3efc7b8183e0804fafff4c286_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:87b49a167c53d89c832e8ef1f6efbde7265870c3efc7b8183e0804fafff4c286_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:87b49a167c53d89c832e8ef1f6efbde7265870c3efc7b8183e0804fafff4c286_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e3631ed079ee6dc92f67dff0b0e7fffe889be9f40339ed57d2a0225171aae745_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:e3631ed079ee6dc92f67dff0b0e7fffe889be9f40339ed57d2a0225171aae745_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:e3631ed079ee6dc92f67dff0b0e7fffe889be9f40339ed57d2a0225171aae745_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f8b787e4a0660cbb01c774658e42ab7c8a663ac8011da96a34c983a2b5db01f6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f8b787e4a0660cbb01c774658e42ab7c8a663ac8011da96a34c983a2b5db01f6_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f8b787e4a0660cbb01c774658e42ab7c8a663ac8011da96a34c983a2b5db01f6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f9c3b6126dedd681afccfb6869615da905fdaff18d755d9a5136dc750cf2cd83_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f9c3b6126dedd681afccfb6869615da905fdaff18d755d9a5136dc750cf2cd83_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f9c3b6126dedd681afccfb6869615da905fdaff18d755d9a5136dc750cf2cd83_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:47f30e4f72b8bfcddad29251d766de8f0b0f0abce15ae2e55f280023a98238bf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:47f30e4f72b8bfcddad29251d766de8f0b0f0abce15ae2e55f280023a98238bf_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:47f30e4f72b8bfcddad29251d766de8f0b0f0abce15ae2e55f280023a98238bf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9ae22535062895c520824e6f599764d1fbcb3fc2e00d288b321cce815551fe72_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9ae22535062895c520824e6f599764d1fbcb3fc2e00d288b321cce815551fe72_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9ae22535062895c520824e6f599764d1fbcb3fc2e00d288b321cce815551fe72_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b326a3bf3dfb34bade99d788a9079aaa38d17049f24b691ee31ddb82df13dca9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b326a3bf3dfb34bade99d788a9079aaa38d17049f24b691ee31ddb82df13dca9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b326a3bf3dfb34bade99d788a9079aaa38d17049f24b691ee31ddb82df13dca9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ec6ba19304dff50aeac613a07552d1661ffaf387ef96d17cf710559a30c7976a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ec6ba19304dff50aeac613a07552d1661ffaf387ef96d17cf710559a30c7976a_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ec6ba19304dff50aeac613a07552d1661ffaf387ef96d17cf710559a30c7976a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:3de382a8c63b7174cabe07a69e865a8cd7e286b21e00d004711f52c45f0daaed_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:3de382a8c63b7174cabe07a69e865a8cd7e286b21e00d004711f52c45f0daaed_amd64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:3de382a8c63b7174cabe07a69e865a8cd7e286b21e00d004711f52c45f0daaed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:3f8e065d131a08dd084e7e82288a52f578d288003a244ef73a17cf753a947dc8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:3f8e065d131a08dd084e7e82288a52f578d288003a244ef73a17cf753a947dc8_s390x"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:3f8e065d131a08dd084e7e82288a52f578d288003a244ef73a17cf753a947dc8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:7516b5e49449a2834238bc257423a42214b0cc7a359a3750c1c2db11274688b6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:7516b5e49449a2834238bc257423a42214b0cc7a359a3750c1c2db11274688b6_arm64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:7516b5e49449a2834238bc257423a42214b0cc7a359a3750c1c2db11274688b6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:e75c6157bfb18648b9101c71b72ec07b17a913c72c64568798c87b3a1613b3e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:e75c6157bfb18648b9101c71b72ec07b17a913c72c64568798c87b3a1613b3e9_ppc64le"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:e75c6157bfb18648b9101c71b72ec07b17a913c72c64568798c87b3a1613b3e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:7e4271611fba4ea390259cc83e7546b803233e8ff76ad13f77ac083d5a4aad6e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7e4271611fba4ea390259cc83e7546b803233e8ff76ad13f77ac083d5a4aad6e_s390x"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:7e4271611fba4ea390259cc83e7546b803233e8ff76ad13f77ac083d5a4aad6e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:a8362c51014364ebe729d4db0f5db6694f5f765963900f94991f767f6a556c78_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:a8362c51014364ebe729d4db0f5db6694f5f765963900f94991f767f6a556c78_amd64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:a8362c51014364ebe729d4db0f5db6694f5f765963900f94991f767f6a556c78_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:c05eca3c60f305ccac3bf42795111324511d6e80cb31a7a7bff614a807abe855_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:c05eca3c60f305ccac3bf42795111324511d6e80cb31a7a7bff614a807abe855_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:c05eca3c60f305ccac3bf42795111324511d6e80cb31a7a7bff614a807abe855_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:d3f28f2ed5028b6dae4edfa645df5cf4d9b769239353ee73eb25495c9846840a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:d3f28f2ed5028b6dae4edfa645df5cf4d9b769239353ee73eb25495c9846840a_arm64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:d3f28f2ed5028b6dae4edfa645df5cf4d9b769239353ee73eb25495c9846840a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:1d696a0b2df83b127457f00dbc652ccf6902d6fee496c989d267f1ff1c126a11_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:1d696a0b2df83b127457f00dbc652ccf6902d6fee496c989d267f1ff1c126a11_arm64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:1d696a0b2df83b127457f00dbc652ccf6902d6fee496c989d267f1ff1c126a11_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:63e6b20850f09aceff81d8f4b5aad69b2e03d6c28e537f1e4c6baf960a5036dd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:63e6b20850f09aceff81d8f4b5aad69b2e03d6c28e537f1e4c6baf960a5036dd_amd64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:63e6b20850f09aceff81d8f4b5aad69b2e03d6c28e537f1e4c6baf960a5036dd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:9a569995443979218e89e60756f8759fd7adfa6afd5fcbf9a6bd7c5f47c2ecf6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:9a569995443979218e89e60756f8759fd7adfa6afd5fcbf9a6bd7c5f47c2ecf6_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:9a569995443979218e89e60756f8759fd7adfa6afd5fcbf9a6bd7c5f47c2ecf6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:af6df7e2be57eaced05ca7333ef53a582288476fc1f05137ae57a1bafb4fa762_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:af6df7e2be57eaced05ca7333ef53a582288476fc1f05137ae57a1bafb4fa762_s390x"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:af6df7e2be57eaced05ca7333ef53a582288476fc1f05137ae57a1bafb4fa762_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:2d79332bc98acd91acd29fae479062d1a94d2489f2034c7c6ab58d6cc1211c1a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:2d79332bc98acd91acd29fae479062d1a94d2489f2034c7c6ab58d6cc1211c1a_amd64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:2d79332bc98acd91acd29fae479062d1a94d2489f2034c7c6ab58d6cc1211c1a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:421f30c071b66e23adb87632950d3fb78ce7eca1f4d25b8c2aec62e3b508dbca_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:421f30c071b66e23adb87632950d3fb78ce7eca1f4d25b8c2aec62e3b508dbca_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:421f30c071b66e23adb87632950d3fb78ce7eca1f4d25b8c2aec62e3b508dbca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:5104d9e26f84700e95891c7958e4152fea7125f1ff34bffb859116ea715c3ec0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:5104d9e26f84700e95891c7958e4152fea7125f1ff34bffb859116ea715c3ec0_s390x"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:5104d9e26f84700e95891c7958e4152fea7125f1ff34bffb859116ea715c3ec0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:bd94c5e7b715b3f35babd302d13b89fb322c9f27d59be80d49662d7b6118896d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:bd94c5e7b715b3f35babd302d13b89fb322c9f27d59be80d49662d7b6118896d_arm64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:bd94c5e7b715b3f35babd302d13b89fb322c9f27d59be80d49662d7b6118896d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:1b27215058a5e4f066e082f103c2c2583666c5570253545202fa4984c0fd859b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:1b27215058a5e4f066e082f103c2c2583666c5570253545202fa4984c0fd859b_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:1b27215058a5e4f066e082f103c2c2583666c5570253545202fa4984c0fd859b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:40b1f78b00d29b5ea0798366d4571e1ecdd7f86e47bc06484c3af7d6bb437a06_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:40b1f78b00d29b5ea0798366d4571e1ecdd7f86e47bc06484c3af7d6bb437a06_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:40b1f78b00d29b5ea0798366d4571e1ecdd7f86e47bc06484c3af7d6bb437a06_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:79da3512cd06045922c8a5818c63d27ef02a49167e6f15706d730f25911d3d58_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:79da3512cd06045922c8a5818c63d27ef02a49167e6f15706d730f25911d3d58_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:79da3512cd06045922c8a5818c63d27ef02a49167e6f15706d730f25911d3d58_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:90d418fb9f1e665b1fea94d9579a503a3698802577adaf4d3fe9de4960d5fa8d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:90d418fb9f1e665b1fea94d9579a503a3698802577adaf4d3fe9de4960d5fa8d_amd64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:90d418fb9f1e665b1fea94d9579a503a3698802577adaf4d3fe9de4960d5fa8d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b93d2874ebf2f0f77a40c123916963318d4df3238c129390f92a603190c869d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b93d2874ebf2f0f77a40c123916963318d4df3238c129390f92a603190c869d5_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b93d2874ebf2f0f77a40c123916963318d4df3238c129390f92a603190c869d5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:efa0bb2a8286cea0c521769c99cae25eaf3aa61685ea3cb7afb234c988c25194_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:efa0bb2a8286cea0c521769c99cae25eaf3aa61685ea3cb7afb234c988c25194_arm64"
        },
        "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:efa0bb2a8286cea0c521769c99cae25eaf3aa61685ea3cb7afb234c988c25194_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:2a73a9257d24adfb45f77f9fc71ef4c08e017ebaae9a1f0c82d8a2520678e7d6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:2a73a9257d24adfb45f77f9fc71ef4c08e017ebaae9a1f0c82d8a2520678e7d6_arm64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:2a73a9257d24adfb45f77f9fc71ef4c08e017ebaae9a1f0c82d8a2520678e7d6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:bd7544c0afb60c5066d24acb0824d2fbd3f1c6ed9ecfba571b3afec959c5c92c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:bd7544c0afb60c5066d24acb0824d2fbd3f1c6ed9ecfba571b3afec959c5c92c_ppc64le"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:bd7544c0afb60c5066d24acb0824d2fbd3f1c6ed9ecfba571b3afec959c5c92c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:c028cb80232e8377e0daea8719743fd9332ec5824d3b692d734f89a425dafe3a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c028cb80232e8377e0daea8719743fd9332ec5824d3b692d734f89a425dafe3a_amd64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:c028cb80232e8377e0daea8719743fd9332ec5824d3b692d734f89a425dafe3a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:cb324e02474bcbc90492213a922a89a6f28a81b689538805505e71bd63c1918c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:cb324e02474bcbc90492213a922a89a6f28a81b689538805505e71bd63c1918c_s390x"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:cb324e02474bcbc90492213a922a89a6f28a81b689538805505e71bd63c1918c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:2ce8a07833b697cd6fb9104d88b71c1897330ba01f9ac40d7a0ebf1d714d13c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:2ce8a07833b697cd6fb9104d88b71c1897330ba01f9ac40d7a0ebf1d714d13c5_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:2ce8a07833b697cd6fb9104d88b71c1897330ba01f9ac40d7a0ebf1d714d13c5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:8742f2c3675c13f62505b99ad7d233d14c37293350c6e375d6ed42b23cec0d6e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:8742f2c3675c13f62505b99ad7d233d14c37293350c6e375d6ed42b23cec0d6e_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:8742f2c3675c13f62505b99ad7d233d14c37293350c6e375d6ed42b23cec0d6e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:9236377f96c713d001fd7906d36e9c2d707b7fe645fe1d47c70c9144cc316a59_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9236377f96c713d001fd7906d36e9c2d707b7fe645fe1d47c70c9144cc316a59_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:9236377f96c713d001fd7906d36e9c2d707b7fe645fe1d47c70c9144cc316a59_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:f2a65600857548b3439ee44e52c3d729dc6b1fa9893244e6d44b0e000993fbb2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:f2a65600857548b3439ee44e52c3d729dc6b1fa9893244e6d44b0e000993fbb2_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:f2a65600857548b3439ee44e52c3d729dc6b1fa9893244e6d44b0e000993fbb2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:22bb6b721f18583928cdd46dcbb140979751484d5056f2f0c2abdd468efa7786_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:22bb6b721f18583928cdd46dcbb140979751484d5056f2f0c2abdd468efa7786_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:22bb6b721f18583928cdd46dcbb140979751484d5056f2f0c2abdd468efa7786_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:95a9b0b03ee0b43847f2fe30842d8797482ab366c6c924b9f2e1168c47a224da_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:95a9b0b03ee0b43847f2fe30842d8797482ab366c6c924b9f2e1168c47a224da_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:95a9b0b03ee0b43847f2fe30842d8797482ab366c6c924b9f2e1168c47a224da_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c439bd2dbb4d2d162a68cb92b98997374238b94b25a5697d80aa698cb287a570_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:c439bd2dbb4d2d162a68cb92b98997374238b94b25a5697d80aa698cb287a570_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c439bd2dbb4d2d162a68cb92b98997374238b94b25a5697d80aa698cb287a570_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:df9f9a5442a4084a67f2556e903df4080a976cbbc234e1c2fc3d389d8df74ba9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:df9f9a5442a4084a67f2556e903df4080a976cbbc234e1c2fc3d389d8df74ba9_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:df9f9a5442a4084a67f2556e903df4080a976cbbc234e1c2fc3d389d8df74ba9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:2a38329cd2ea9d2e071939695c26f3ed922203e732c673dfbe672e95ecd37689_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2a38329cd2ea9d2e071939695c26f3ed922203e732c673dfbe672e95ecd37689_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:2a38329cd2ea9d2e071939695c26f3ed922203e732c673dfbe672e95ecd37689_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:69929bd723288044895662cca6cae2a10220e334ac680f902b229f9facc79051_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:69929bd723288044895662cca6cae2a10220e334ac680f902b229f9facc79051_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:69929bd723288044895662cca6cae2a10220e334ac680f902b229f9facc79051_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:75bdd1f503781a60c9b5a8f22a0d19bc88401050d3f47f1832ccdad4d8e7a7f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:75bdd1f503781a60c9b5a8f22a0d19bc88401050d3f47f1832ccdad4d8e7a7f5_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:75bdd1f503781a60c9b5a8f22a0d19bc88401050d3f47f1832ccdad4d8e7a7f5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:f1d91109599666284be3597c187110235e4d34067b830e3d05aac63855e19f92_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:f1d91109599666284be3597c187110235e4d34067b830e3d05aac63855e19f92_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:f1d91109599666284be3597c187110235e4d34067b830e3d05aac63855e19f92_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:1addfe3f1427dedd756336e7a9814c09fc338ff687b8f6b14992d94d8430f756_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:1addfe3f1427dedd756336e7a9814c09fc338ff687b8f6b14992d94d8430f756_ppc64le"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:1addfe3f1427dedd756336e7a9814c09fc338ff687b8f6b14992d94d8430f756_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:48ed75039bf1156b436997e4cc692957b03b3258428ecc1c661e17793b2ef964_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:48ed75039bf1156b436997e4cc692957b03b3258428ecc1c661e17793b2ef964_s390x"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:48ed75039bf1156b436997e4cc692957b03b3258428ecc1c661e17793b2ef964_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:bc98694779932a4e98c388afdca32b3913598c6f096f9ed068873a8541d98304_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:bc98694779932a4e98c388afdca32b3913598c6f096f9ed068873a8541d98304_arm64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:bc98694779932a4e98c388afdca32b3913598c6f096f9ed068873a8541d98304_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:ccb663376bf4960afa7e6f4496780bf0488f04668ded7330de0daccb5cf1507c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:ccb663376bf4960afa7e6f4496780bf0488f04668ded7330de0daccb5cf1507c_amd64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:ccb663376bf4960afa7e6f4496780bf0488f04668ded7330de0daccb5cf1507c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:2acf0a7f105e318884b554942dd15ca9445e92317be3c57f8bf3d03f5c959e23_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:2acf0a7f105e318884b554942dd15ca9445e92317be3c57f8bf3d03f5c959e23_amd64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:2acf0a7f105e318884b554942dd15ca9445e92317be3c57f8bf3d03f5c959e23_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:62197f14ae2c9756a3df74459a91a2067ca43bfef857f208bb413df32eff7312_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:62197f14ae2c9756a3df74459a91a2067ca43bfef857f208bb413df32eff7312_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:62197f14ae2c9756a3df74459a91a2067ca43bfef857f208bb413df32eff7312_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:98b7140e526fd2a0e43c66fac39f8643192aca72c69b634572482e9c2e5a2daf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:98b7140e526fd2a0e43c66fac39f8643192aca72c69b634572482e9c2e5a2daf_s390x"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:98b7140e526fd2a0e43c66fac39f8643192aca72c69b634572482e9c2e5a2daf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:b0cfa98304df370e9cba62a59fd9e4109017f558fdbd70b4d5574292d55040f7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:b0cfa98304df370e9cba62a59fd9e4109017f558fdbd70b4d5574292d55040f7_arm64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:b0cfa98304df370e9cba62a59fd9e4109017f558fdbd70b4d5574292d55040f7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:4365f5d70488fdcd84b8a3df0750d1621d5358901e39a8186fada8925f04aa28_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:4365f5d70488fdcd84b8a3df0750d1621d5358901e39a8186fada8925f04aa28_arm64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:4365f5d70488fdcd84b8a3df0750d1621d5358901e39a8186fada8925f04aa28_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:f4ce0cb6bae074e2f3f06024b258d8850a8433928f70ef4082700481324afbae_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:f4ce0cb6bae074e2f3f06024b258d8850a8433928f70ef4082700481324afbae_amd64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:f4ce0cb6bae074e2f3f06024b258d8850a8433928f70ef4082700481324afbae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:fd3180bbbd0f27f98a1baff172c61525998e81404219ae37f81209597730d87b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:fd3180bbbd0f27f98a1baff172c61525998e81404219ae37f81209597730d87b_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:fd3180bbbd0f27f98a1baff172c61525998e81404219ae37f81209597730d87b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2ef8d6082ba24be4459267146f2094446a629b9daf1bb10248419838f0ac7783_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2ef8d6082ba24be4459267146f2094446a629b9daf1bb10248419838f0ac7783_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2ef8d6082ba24be4459267146f2094446a629b9daf1bb10248419838f0ac7783_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:798c4f028a88b16836414318d64dc29547fa64b6722c1d4b284aac9370f892ab_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:798c4f028a88b16836414318d64dc29547fa64b6722c1d4b284aac9370f892ab_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:798c4f028a88b16836414318d64dc29547fa64b6722c1d4b284aac9370f892ab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a010fa1da8715ead50582318e170662ce8833e2ee6200706cc32d8c59977e066_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a010fa1da8715ead50582318e170662ce8833e2ee6200706cc32d8c59977e066_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a010fa1da8715ead50582318e170662ce8833e2ee6200706cc32d8c59977e066_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bc2c23351d1325b384c2a57658f9eaeaa9fef7494f0f44e4e0854597278054b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bc2c23351d1325b384c2a57658f9eaeaa9fef7494f0f44e4e0854597278054b4_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bc2c23351d1325b384c2a57658f9eaeaa9fef7494f0f44e4e0854597278054b4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:08f4b92dfc71663acb2b66379fc233a465cbc3af472da6dd42d8b29616112a5f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:08f4b92dfc71663acb2b66379fc233a465cbc3af472da6dd42d8b29616112a5f_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:08f4b92dfc71663acb2b66379fc233a465cbc3af472da6dd42d8b29616112a5f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:24fa7bdda494e3757f27902f315d64ef2755c1e51db1969565ecaf7bbe82b8eb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:24fa7bdda494e3757f27902f315d64ef2755c1e51db1969565ecaf7bbe82b8eb_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:24fa7bdda494e3757f27902f315d64ef2755c1e51db1969565ecaf7bbe82b8eb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:90c15dc5376776d8ff981fa0198bbfe26ed0dd8ceff0a9e757b3842938a9c936_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:90c15dc5376776d8ff981fa0198bbfe26ed0dd8ceff0a9e757b3842938a9c936_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:90c15dc5376776d8ff981fa0198bbfe26ed0dd8ceff0a9e757b3842938a9c936_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e810b1cefae13e23ae30950be1b62ca076eba00f8ef731873bb2b08625142994_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e810b1cefae13e23ae30950be1b62ca076eba00f8ef731873bb2b08625142994_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e810b1cefae13e23ae30950be1b62ca076eba00f8ef731873bb2b08625142994_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:3d168cfe869eaba0cb92c40d39f9058a0ec2372888203bbe406c09f08c6220fc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:3d168cfe869eaba0cb92c40d39f9058a0ec2372888203bbe406c09f08c6220fc_arm64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:3d168cfe869eaba0cb92c40d39f9058a0ec2372888203bbe406c09f08c6220fc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:87726a7f96aaa0fa38fa3925197b87f855ec08be7a4eceb9f8d703cc2bdddbab_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:87726a7f96aaa0fa38fa3925197b87f855ec08be7a4eceb9f8d703cc2bdddbab_amd64"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:87726a7f96aaa0fa38fa3925197b87f855ec08be7a4eceb9f8d703cc2bdddbab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d1bd2835e910f551d774d89e711467354d1a46be2419a07e53d7ed46e0358c43_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d1bd2835e910f551d774d89e711467354d1a46be2419a07e53d7ed46e0358c43_ppc64le"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d1bd2835e910f551d774d89e711467354d1a46be2419a07e53d7ed46e0358c43_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:fd8befc5c11040b6095e7c8ce33ecda347e07b1696404db1b44be725ea04e5b9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:fd8befc5c11040b6095e7c8ce33ecda347e07b1696404db1b44be725ea04e5b9_s390x"
        },
        "product_reference": "openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:fd8befc5c11040b6095e7c8ce33ecda347e07b1696404db1b44be725ea04e5b9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:4d055a149ea021ce65f12d74b39a84be3baa1609b2aae60f7f157d480f303031_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:4d055a149ea021ce65f12d74b39a84be3baa1609b2aae60f7f157d480f303031_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:4d055a149ea021ce65f12d74b39a84be3baa1609b2aae60f7f157d480f303031_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:d6137c04165120110cc3d05a9b3a21cd4c831e40685ff85b6ee1bd57b50506dd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:d6137c04165120110cc3d05a9b3a21cd4c831e40685ff85b6ee1bd57b50506dd_amd64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:d6137c04165120110cc3d05a9b3a21cd4c831e40685ff85b6ee1bd57b50506dd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:e801dae2265aa799f8c772678e5c62c45a77798808c8078274786c1a3b0565da_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:e801dae2265aa799f8c772678e5c62c45a77798808c8078274786c1a3b0565da_arm64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:e801dae2265aa799f8c772678e5c62c45a77798808c8078274786c1a3b0565da_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:100214935279fec1d679a701e27eda0f787d5dc393ea733d6c05ada932257fef_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:100214935279fec1d679a701e27eda0f787d5dc393ea733d6c05ada932257fef_arm64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:100214935279fec1d679a701e27eda0f787d5dc393ea733d6c05ada932257fef_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:5fc4c250f23fe75126a392d5f9a8ecb849a83e587671a894374ae16941de9ee2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:5fc4c250f23fe75126a392d5f9a8ecb849a83e587671a894374ae16941de9ee2_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:5fc4c250f23fe75126a392d5f9a8ecb849a83e587671a894374ae16941de9ee2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:e113c818e04bdecfd25647e7b2e0b4895e0ede9dfd9b6668d2e038a23634d557_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:e113c818e04bdecfd25647e7b2e0b4895e0ede9dfd9b6668d2e038a23634d557_amd64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:e113c818e04bdecfd25647e7b2e0b4895e0ede9dfd9b6668d2e038a23634d557_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:71dc2e4d0fbc4ce49d347256c59d7a5ee09f578644eea7ce1b3e73f7908c221c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:71dc2e4d0fbc4ce49d347256c59d7a5ee09f578644eea7ce1b3e73f7908c221c_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:71dc2e4d0fbc4ce49d347256c59d7a5ee09f578644eea7ce1b3e73f7908c221c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:af33531f24fd98af7bf0f2e9156f7a613303ecfbecb581972d19cbadcba45b90_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:af33531f24fd98af7bf0f2e9156f7a613303ecfbecb581972d19cbadcba45b90_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:af33531f24fd98af7bf0f2e9156f7a613303ecfbecb581972d19cbadcba45b90_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:bf2e4d7a7f553d2a9da8cbcae38507f597fbbb8adfeb9a3a81eb7d627e83d9db_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:bf2e4d7a7f553d2a9da8cbcae38507f597fbbb8adfeb9a3a81eb7d627e83d9db_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:bf2e4d7a7f553d2a9da8cbcae38507f597fbbb8adfeb9a3a81eb7d627e83d9db_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:46b35809c468b161b22483806c59416506a6fb6650eee511098b5814db4f8c8b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:46b35809c468b161b22483806c59416506a6fb6650eee511098b5814db4f8c8b_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:46b35809c468b161b22483806c59416506a6fb6650eee511098b5814db4f8c8b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:4722daf711b41d5f80252421b22f09e4be4472a9d035eb385c205be440b37ed6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:4722daf711b41d5f80252421b22f09e4be4472a9d035eb385c205be440b37ed6_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:4722daf711b41d5f80252421b22f09e4be4472a9d035eb385c205be440b37ed6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:7573ffe54d91ddb0bd4991c197e066d0d07a26edbe5199729c2459fed209f678_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:7573ffe54d91ddb0bd4991c197e066d0d07a26edbe5199729c2459fed209f678_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:7573ffe54d91ddb0bd4991c197e066d0d07a26edbe5199729c2459fed209f678_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:4036efc5596835ad996d38245bec53540f2a231470ec781f152235bce0f09da5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:4036efc5596835ad996d38245bec53540f2a231470ec781f152235bce0f09da5_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:4036efc5596835ad996d38245bec53540f2a231470ec781f152235bce0f09da5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:69346c19b2a409de575311a925b8e83db59650b785185a594e56162feb9dc22f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:69346c19b2a409de575311a925b8e83db59650b785185a594e56162feb9dc22f_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:69346c19b2a409de575311a925b8e83db59650b785185a594e56162feb9dc22f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:fa7b2a87c0269a09ee91b7ab81cbabea114935dd90fedc2a71192056041e5ff9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:fa7b2a87c0269a09ee91b7ab81cbabea114935dd90fedc2a71192056041e5ff9_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:fa7b2a87c0269a09ee91b7ab81cbabea114935dd90fedc2a71192056041e5ff9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:1039f93de24e8e284a8618696c506464921750e938efcc909db2ad4c63333fab_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1039f93de24e8e284a8618696c506464921750e938efcc909db2ad4c63333fab_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:1039f93de24e8e284a8618696c506464921750e938efcc909db2ad4c63333fab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:1f5014a29e7bce77ca73bc8066fe2dc57bb2916c606b2efa7b43cfe424c25825_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1f5014a29e7bce77ca73bc8066fe2dc57bb2916c606b2efa7b43cfe424c25825_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:1f5014a29e7bce77ca73bc8066fe2dc57bb2916c606b2efa7b43cfe424c25825_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:7fd0373c4ef0202b452e492bf3fc95f910be885ec66d6264b4677f0e1a730ec4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:7fd0373c4ef0202b452e492bf3fc95f910be885ec66d6264b4677f0e1a730ec4_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:7fd0373c4ef0202b452e492bf3fc95f910be885ec66d6264b4677f0e1a730ec4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:138f9b6553f0bddcfda3c5695c754df98072af55f934906dd2ca02e93d4043e5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:138f9b6553f0bddcfda3c5695c754df98072af55f934906dd2ca02e93d4043e5_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:138f9b6553f0bddcfda3c5695c754df98072af55f934906dd2ca02e93d4043e5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4c435b8606c8a5bab80286623ceb36407bfe84679124818ceac31495e6572d4c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4c435b8606c8a5bab80286623ceb36407bfe84679124818ceac31495e6572d4c_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4c435b8606c8a5bab80286623ceb36407bfe84679124818ceac31495e6572d4c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8ab3c324b09c142988f03d3bd5faa751d2225483a7b3990ec3d0e4b1a78f705e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8ab3c324b09c142988f03d3bd5faa751d2225483a7b3990ec3d0e4b1a78f705e_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8ab3c324b09c142988f03d3bd5faa751d2225483a7b3990ec3d0e4b1a78f705e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ad3444bba9943f894171faceb5b6e4f91acb8f94bbc89e75027bef13fbdfb870_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ad3444bba9943f894171faceb5b6e4f91acb8f94bbc89e75027bef13fbdfb870_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ad3444bba9943f894171faceb5b6e4f91acb8f94bbc89e75027bef13fbdfb870_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:14614aa9211f1905f619a4349ced41ba2a48c8c10934c9d82068f4fe8061c2c3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:14614aa9211f1905f619a4349ced41ba2a48c8c10934c9d82068f4fe8061c2c3_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:14614aa9211f1905f619a4349ced41ba2a48c8c10934c9d82068f4fe8061c2c3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:277ccbd042cf3f72b1875436fdf38677e2c81095d3bfe391dc33f03f9017fbe1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:277ccbd042cf3f72b1875436fdf38677e2c81095d3bfe391dc33f03f9017fbe1_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:277ccbd042cf3f72b1875436fdf38677e2c81095d3bfe391dc33f03f9017fbe1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2e35e935ebfe39ccbb9bad124312ca9644d6ce7d954e129bced8834d48758722_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2e35e935ebfe39ccbb9bad124312ca9644d6ce7d954e129bced8834d48758722_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2e35e935ebfe39ccbb9bad124312ca9644d6ce7d954e129bced8834d48758722_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:55410933ed2e253f554438d9f8b120c535b7a26c689733958af021f93ba76dcc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:55410933ed2e253f554438d9f8b120c535b7a26c689733958af021f93ba76dcc_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:55410933ed2e253f554438d9f8b120c535b7a26c689733958af021f93ba76dcc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:6aa793bdd62da187a98f2ea19774be96d1f425fa13ae225cf042a9946b599a13_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:6aa793bdd62da187a98f2ea19774be96d1f425fa13ae225cf042a9946b599a13_arm64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:6aa793bdd62da187a98f2ea19774be96d1f425fa13ae225cf042a9946b599a13_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:c8d2059dad4e68c9dafeb73586e79e2b86d10b984a8c1b271cf1084f6bfc4a61_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:c8d2059dad4e68c9dafeb73586e79e2b86d10b984a8c1b271cf1084f6bfc4a61_ppc64le"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:c8d2059dad4e68c9dafeb73586e79e2b86d10b984a8c1b271cf1084f6bfc4a61_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:e3d12c8233a408528ee15eced91b99ea48fefb8795f615942074c6b4722a5437_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:e3d12c8233a408528ee15eced91b99ea48fefb8795f615942074c6b4722a5437_amd64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:e3d12c8233a408528ee15eced91b99ea48fefb8795f615942074c6b4722a5437_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:0220e5bbd7160ede7064134cdbda57a04c435386db3b9514d68c826a7ae5e707_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:0220e5bbd7160ede7064134cdbda57a04c435386db3b9514d68c826a7ae5e707_ppc64le"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:0220e5bbd7160ede7064134cdbda57a04c435386db3b9514d68c826a7ae5e707_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:5d861b0953897f40dea94e7cf86d782d1a76f41026ea5b240d76819c84734edb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:5d861b0953897f40dea94e7cf86d782d1a76f41026ea5b240d76819c84734edb_s390x"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:5d861b0953897f40dea94e7cf86d782d1a76f41026ea5b240d76819c84734edb_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:6a60d104556f24d9f498369c82a91c279d80d51851512425f6625147e1bf53db_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:6a60d104556f24d9f498369c82a91c279d80d51851512425f6625147e1bf53db_arm64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:6a60d104556f24d9f498369c82a91c279d80d51851512425f6625147e1bf53db_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel9@sha256:752d010d3e5caf24febcc0408edb39c717af8c95c2b9e1a6efd17c7e2b9415a8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:752d010d3e5caf24febcc0408edb39c717af8c95c2b9e1a6efd17c7e2b9415a8_amd64"
        },
        "product_reference": "openshift4/frr-rhel9@sha256:752d010d3e5caf24febcc0408edb39c717af8c95c2b9e1a6efd17c7e2b9415a8_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2857936a9dbb5f46efbfe19f7b62b00bd48832838fbd007dd58d76f17bb77406_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:2857936a9dbb5f46efbfe19f7b62b00bd48832838fbd007dd58d76f17bb77406_amd64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:2857936a9dbb5f46efbfe19f7b62b00bd48832838fbd007dd58d76f17bb77406_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:580ab9271a8dc5820a9cbeff8df1409ef4fc04df0e22d502980c4ea1a64851e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:580ab9271a8dc5820a9cbeff8df1409ef4fc04df0e22d502980c4ea1a64851e7_ppc64le"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:580ab9271a8dc5820a9cbeff8df1409ef4fc04df0e22d502980c4ea1a64851e7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:7c55a6e803bbf47309b8c66a4ccf2af0c29d9a2fe4fe62af748172e58e0ed7bf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:7c55a6e803bbf47309b8c66a4ccf2af0c29d9a2fe4fe62af748172e58e0ed7bf_s390x"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:7c55a6e803bbf47309b8c66a4ccf2af0c29d9a2fe4fe62af748172e58e0ed7bf_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ingress-node-firewall-rhel9-operator@sha256:cb663803c205cc9e3cb56cb116ff079c1909f112e1c21c1763732ec2a9edb578_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:cb663803c205cc9e3cb56cb116ff079c1909f112e1c21c1763732ec2a9edb578_arm64"
        },
        "product_reference": "openshift4/ingress-node-firewall-rhel9-operator@sha256:cb663803c205cc9e3cb56cb116ff079c1909f112e1c21c1763732ec2a9edb578_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0a158630ab57d5049c7b39e44424318bcdeb96bd0f47cb05cba1a09c50ec905a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0a158630ab57d5049c7b39e44424318bcdeb96bd0f47cb05cba1a09c50ec905a_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:0a158630ab57d5049c7b39e44424318bcdeb96bd0f47cb05cba1a09c50ec905a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ed6dcdc71f64bef769b683b96001ede962ba0f8f09ac5eba644b5996a2bf627_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ed6dcdc71f64bef769b683b96001ede962ba0f8f09ac5eba644b5996a2bf627_ppc64le"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ed6dcdc71f64bef769b683b96001ede962ba0f8f09ac5eba644b5996a2bf627_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7a6edf55f94120a7d30b01f6fe55cd9d88d08c20db772f66d70776190eebe1f2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7a6edf55f94120a7d30b01f6fe55cd9d88d08c20db772f66d70776190eebe1f2_arm64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:7a6edf55f94120a7d30b01f6fe55cd9d88d08c20db772f66d70776190eebe1f2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:d9abee5530486ac92e812aa82b16bad60d3fecfadfe1b09734934f8516ef00f2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:d9abee5530486ac92e812aa82b16bad60d3fecfadfe1b09734934f8516ef00f2_s390x"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel9-operator@sha256:d9abee5530486ac92e812aa82b16bad60d3fecfadfe1b09734934f8516ef00f2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:3aff334383d5f3faa9d2636c6ebb19d8477092fc70072196d10358ed4b1d8bc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:3aff334383d5f3faa9d2636c6ebb19d8477092fc70072196d10358ed4b1d8bc6_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:3aff334383d5f3faa9d2636c6ebb19d8477092fc70072196d10358ed4b1d8bc6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:412ef30a44bf51f1174b6344fbb7afd145d4466fb9917a72390dce3b97070e46_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:412ef30a44bf51f1174b6344fbb7afd145d4466fb9917a72390dce3b97070e46_amd64"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:412ef30a44bf51f1174b6344fbb7afd145d4466fb9917a72390dce3b97070e46_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:76af0fb05dbffecd3411f4986cf58dd27a61f3a41b3ab4424deb3806712acb3c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:76af0fb05dbffecd3411f4986cf58dd27a61f3a41b3ab4424deb3806712acb3c_arm64"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:76af0fb05dbffecd3411f4986cf58dd27a61f3a41b3ab4424deb3806712acb3c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel9-operator@sha256:fc22c4763b321dcb6e648d26092eb3ef4085b9f98bfbc3c36ebf6eb94c3a0483_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:fc22c4763b321dcb6e648d26092eb3ef4085b9f98bfbc3c36ebf6eb94c3a0483_s390x"
        },
        "product_reference": "openshift4/metallb-rhel9-operator@sha256:fc22c4763b321dcb6e648d26092eb3ef4085b9f98bfbc3c36ebf6eb94c3a0483_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0834106f37193deba44b3292d22d05811934f9c6cd15e4feca72427ef110f223_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0834106f37193deba44b3292d22d05811934f9c6cd15e4feca72427ef110f223_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0834106f37193deba44b3292d22d05811934f9c6cd15e4feca72427ef110f223_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4705d66d68dacc26d37dee5741a54d452f41ecd11208738bad166324a7cb50db_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4705d66d68dacc26d37dee5741a54d452f41ecd11208738bad166324a7cb50db_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4705d66d68dacc26d37dee5741a54d452f41ecd11208738bad166324a7cb50db_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:50736f324f0be798a17d3a870c307106b46b9fcf5be34b6ff433247e82f2b451_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:50736f324f0be798a17d3a870c307106b46b9fcf5be34b6ff433247e82f2b451_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:50736f324f0be798a17d3a870c307106b46b9fcf5be34b6ff433247e82f2b451_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:776d59cab8d2677f4a62622f2109fef6cd7535844b48058e02b35e3aef37ba32_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:776d59cab8d2677f4a62622f2109fef6cd7535844b48058e02b35e3aef37ba32_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:776d59cab8d2677f4a62622f2109fef6cd7535844b48058e02b35e3aef37ba32_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-24786",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:39d0ccae0273faaa9f05c7ba931effa9d1e0376cc30ce020728fd1b473de07da_ppc64le",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:6fcdf8f95b553e227e0dfff15fdd0185a6a17c6dcf3a0c58ad4a070c53b76636_arm64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:cc4e6820c6b65b6ff14ffb3d482546630c822ca9e7534b6fda13f2fd353e03f1_amd64",
            "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d0e605e2d9f9275fe178d0588d28759e37aba8fb4bc6d3cf2dd859e271bd9bae_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:02f92faaba07fb32d11b93f7d6886f255d0415d633e277ec9209ea401edde09c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:6c919b58d9c90bfe52f3fbd028d02e78df6f13b3b3348a24b6e098f0fc4123ec_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:b856417ea695e8c4e1c48c6c147adc4a8b6e86d849086303fc00fb72605940e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:cd7a5ac8a9afefa57dcc56a698d4f3706d492dbc0bcb6679238be72594eaaca0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a2ce93b1f5548131dafadcf30d0d9363f93ff0c6ca1838993e94b780b7d064b7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:bc0d09bd14e833ddce4aad6979b6e5edcfb5d6d13114adf88c34edebf347fe80_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:00d88ef753aa88fb52d4ff61cd4d80869adeb6f283fb3241d2df958ee3cf00cf_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:534f8843d54cf43241f51dda84be8c6e4d943be6224721a50d538378e596d010_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:279e4fb5bd083683c5614cf7d0238c072272426c204fa00fff2a3e0e42116cd6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:83cb94355c951da6a15cad2d29d967efcc1bf0bb27bb30e8d748e852056a7c2f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:d80813408f646e741f09c7a87d3612cd3745bcfa4c7f5e1986dfdce7ab5385f2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:deb076ce48539d0befbaf2d4414f846fdcaf2b75f331c5b262e39bd8d4a385aa_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:432492ae81d114c8ea6925d3107248682605c71f1f9c3218d692ede238382726_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:86bc1683add9a602a39d421cd631251bd23e5010d7bba1945edaa623a285699f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:dd5a5d929bf4f67caf32162e9dca89db02c4abe95207e0ef21a17b4e1be33a72_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:f282f95228e4bba2c71b8ca9074ed174c9f00a0e567662fa7daa40e2867212ed_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:34a4dd6d5f869962f9cb2a0afd2d546ce05af3208404addde5fce9dc6d5d9091_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4970b02cd8d5e6168c42847f997c9afc9679d1dd16a24ab2ba3fcf4ae57cee6f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ca5ae011d234b859fa386774ce21d69f76c801c5c44f7473f60d226b10ab022_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:aaacfcad036f72fbbcda4c6502c3dc8879024b1351bf3a4889ff02420ef7ef1b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:87b49a167c53d89c832e8ef1f6efbde7265870c3efc7b8183e0804fafff4c286_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:e3631ed079ee6dc92f67dff0b0e7fffe889be9f40339ed57d2a0225171aae745_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f8b787e4a0660cbb01c774658e42ab7c8a663ac8011da96a34c983a2b5db01f6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f9c3b6126dedd681afccfb6869615da905fdaff18d755d9a5136dc750cf2cd83_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:47f30e4f72b8bfcddad29251d766de8f0b0f0abce15ae2e55f280023a98238bf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9ae22535062895c520824e6f599764d1fbcb3fc2e00d288b321cce815551fe72_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b326a3bf3dfb34bade99d788a9079aaa38d17049f24b691ee31ddb82df13dca9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ec6ba19304dff50aeac613a07552d1661ffaf387ef96d17cf710559a30c7976a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7e4271611fba4ea390259cc83e7546b803233e8ff76ad13f77ac083d5a4aad6e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:a8362c51014364ebe729d4db0f5db6694f5f765963900f94991f767f6a556c78_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:c05eca3c60f305ccac3bf42795111324511d6e80cb31a7a7bff614a807abe855_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:d3f28f2ed5028b6dae4edfa645df5cf4d9b769239353ee73eb25495c9846840a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:1d696a0b2df83b127457f00dbc652ccf6902d6fee496c989d267f1ff1c126a11_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:63e6b20850f09aceff81d8f4b5aad69b2e03d6c28e537f1e4c6baf960a5036dd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:9a569995443979218e89e60756f8759fd7adfa6afd5fcbf9a6bd7c5f47c2ecf6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:af6df7e2be57eaced05ca7333ef53a582288476fc1f05137ae57a1bafb4fa762_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:2d79332bc98acd91acd29fae479062d1a94d2489f2034c7c6ab58d6cc1211c1a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:421f30c071b66e23adb87632950d3fb78ce7eca1f4d25b8c2aec62e3b508dbca_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:5104d9e26f84700e95891c7958e4152fea7125f1ff34bffb859116ea715c3ec0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:bd94c5e7b715b3f35babd302d13b89fb322c9f27d59be80d49662d7b6118896d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:1b27215058a5e4f066e082f103c2c2583666c5570253545202fa4984c0fd859b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:40b1f78b00d29b5ea0798366d4571e1ecdd7f86e47bc06484c3af7d6bb437a06_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:79da3512cd06045922c8a5818c63d27ef02a49167e6f15706d730f25911d3d58_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:90d418fb9f1e665b1fea94d9579a503a3698802577adaf4d3fe9de4960d5fa8d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b93d2874ebf2f0f77a40c123916963318d4df3238c129390f92a603190c869d5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:efa0bb2a8286cea0c521769c99cae25eaf3aa61685ea3cb7afb234c988c25194_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:2a73a9257d24adfb45f77f9fc71ef4c08e017ebaae9a1f0c82d8a2520678e7d6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:bd7544c0afb60c5066d24acb0824d2fbd3f1c6ed9ecfba571b3afec959c5c92c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c028cb80232e8377e0daea8719743fd9332ec5824d3b692d734f89a425dafe3a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:cb324e02474bcbc90492213a922a89a6f28a81b689538805505e71bd63c1918c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:2ce8a07833b697cd6fb9104d88b71c1897330ba01f9ac40d7a0ebf1d714d13c5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:8742f2c3675c13f62505b99ad7d233d14c37293350c6e375d6ed42b23cec0d6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9236377f96c713d001fd7906d36e9c2d707b7fe645fe1d47c70c9144cc316a59_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:f2a65600857548b3439ee44e52c3d729dc6b1fa9893244e6d44b0e000993fbb2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:22bb6b721f18583928cdd46dcbb140979751484d5056f2f0c2abdd468efa7786_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:95a9b0b03ee0b43847f2fe30842d8797482ab366c6c924b9f2e1168c47a224da_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:c439bd2dbb4d2d162a68cb92b98997374238b94b25a5697d80aa698cb287a570_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:df9f9a5442a4084a67f2556e903df4080a976cbbc234e1c2fc3d389d8df74ba9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2a38329cd2ea9d2e071939695c26f3ed922203e732c673dfbe672e95ecd37689_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:69929bd723288044895662cca6cae2a10220e334ac680f902b229f9facc79051_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:75bdd1f503781a60c9b5a8f22a0d19bc88401050d3f47f1832ccdad4d8e7a7f5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:f1d91109599666284be3597c187110235e4d34067b830e3d05aac63855e19f92_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:1addfe3f1427dedd756336e7a9814c09fc338ff687b8f6b14992d94d8430f756_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:48ed75039bf1156b436997e4cc692957b03b3258428ecc1c661e17793b2ef964_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:bc98694779932a4e98c388afdca32b3913598c6f096f9ed068873a8541d98304_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:ccb663376bf4960afa7e6f4496780bf0488f04668ded7330de0daccb5cf1507c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:2acf0a7f105e318884b554942dd15ca9445e92317be3c57f8bf3d03f5c959e23_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:62197f14ae2c9756a3df74459a91a2067ca43bfef857f208bb413df32eff7312_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:98b7140e526fd2a0e43c66fac39f8643192aca72c69b634572482e9c2e5a2daf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:b0cfa98304df370e9cba62a59fd9e4109017f558fdbd70b4d5574292d55040f7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:4365f5d70488fdcd84b8a3df0750d1621d5358901e39a8186fada8925f04aa28_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:f4ce0cb6bae074e2f3f06024b258d8850a8433928f70ef4082700481324afbae_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:fd3180bbbd0f27f98a1baff172c61525998e81404219ae37f81209597730d87b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2ef8d6082ba24be4459267146f2094446a629b9daf1bb10248419838f0ac7783_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:798c4f028a88b16836414318d64dc29547fa64b6722c1d4b284aac9370f892ab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a010fa1da8715ead50582318e170662ce8833e2ee6200706cc32d8c59977e066_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bc2c23351d1325b384c2a57658f9eaeaa9fef7494f0f44e4e0854597278054b4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:08f4b92dfc71663acb2b66379fc233a465cbc3af472da6dd42d8b29616112a5f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:24fa7bdda494e3757f27902f315d64ef2755c1e51db1969565ecaf7bbe82b8eb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:90c15dc5376776d8ff981fa0198bbfe26ed0dd8ceff0a9e757b3842938a9c936_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e810b1cefae13e23ae30950be1b62ca076eba00f8ef731873bb2b08625142994_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:3d168cfe869eaba0cb92c40d39f9058a0ec2372888203bbe406c09f08c6220fc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:87726a7f96aaa0fa38fa3925197b87f855ec08be7a4eceb9f8d703cc2bdddbab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d1bd2835e910f551d774d89e711467354d1a46be2419a07e53d7ed46e0358c43_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:fd8befc5c11040b6095e7c8ce33ecda347e07b1696404db1b44be725ea04e5b9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:4d055a149ea021ce65f12d74b39a84be3baa1609b2aae60f7f157d480f303031_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:d6137c04165120110cc3d05a9b3a21cd4c831e40685ff85b6ee1bd57b50506dd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:e801dae2265aa799f8c772678e5c62c45a77798808c8078274786c1a3b0565da_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:100214935279fec1d679a701e27eda0f787d5dc393ea733d6c05ada932257fef_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:5fc4c250f23fe75126a392d5f9a8ecb849a83e587671a894374ae16941de9ee2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:e113c818e04bdecfd25647e7b2e0b4895e0ede9dfd9b6668d2e038a23634d557_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:71dc2e4d0fbc4ce49d347256c59d7a5ee09f578644eea7ce1b3e73f7908c221c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:af33531f24fd98af7bf0f2e9156f7a613303ecfbecb581972d19cbadcba45b90_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:bf2e4d7a7f553d2a9da8cbcae38507f597fbbb8adfeb9a3a81eb7d627e83d9db_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:46b35809c468b161b22483806c59416506a6fb6650eee511098b5814db4f8c8b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:4722daf711b41d5f80252421b22f09e4be4472a9d035eb385c205be440b37ed6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:7573ffe54d91ddb0bd4991c197e066d0d07a26edbe5199729c2459fed209f678_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:4036efc5596835ad996d38245bec53540f2a231470ec781f152235bce0f09da5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:69346c19b2a409de575311a925b8e83db59650b785185a594e56162feb9dc22f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:fa7b2a87c0269a09ee91b7ab81cbabea114935dd90fedc2a71192056041e5ff9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1039f93de24e8e284a8618696c506464921750e938efcc909db2ad4c63333fab_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1f5014a29e7bce77ca73bc8066fe2dc57bb2916c606b2efa7b43cfe424c25825_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:7fd0373c4ef0202b452e492bf3fc95f910be885ec66d6264b4677f0e1a730ec4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:138f9b6553f0bddcfda3c5695c754df98072af55f934906dd2ca02e93d4043e5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4c435b8606c8a5bab80286623ceb36407bfe84679124818ceac31495e6572d4c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8ab3c324b09c142988f03d3bd5faa751d2225483a7b3990ec3d0e4b1a78f705e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ad3444bba9943f894171faceb5b6e4f91acb8f94bbc89e75027bef13fbdfb870_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:14614aa9211f1905f619a4349ced41ba2a48c8c10934c9d82068f4fe8061c2c3_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:277ccbd042cf3f72b1875436fdf38677e2c81095d3bfe391dc33f03f9017fbe1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2e35e935ebfe39ccbb9bad124312ca9644d6ce7d954e129bced8834d48758722_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:55410933ed2e253f554438d9f8b120c535b7a26c689733958af021f93ba76dcc_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:6aa793bdd62da187a98f2ea19774be96d1f425fa13ae225cf042a9946b599a13_arm64",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:c8d2059dad4e68c9dafeb73586e79e2b86d10b984a8c1b271cf1084f6bfc4a61_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:e3d12c8233a408528ee15eced91b99ea48fefb8795f615942074c6b4722a5437_amd64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:0220e5bbd7160ede7064134cdbda57a04c435386db3b9514d68c826a7ae5e707_ppc64le",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:5d861b0953897f40dea94e7cf86d782d1a76f41026ea5b240d76819c84734edb_s390x",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:6a60d104556f24d9f498369c82a91c279d80d51851512425f6625147e1bf53db_arm64",
            "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:752d010d3e5caf24febcc0408edb39c717af8c95c2b9e1a6efd17c7e2b9415a8_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:2857936a9dbb5f46efbfe19f7b62b00bd48832838fbd007dd58d76f17bb77406_amd64",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:580ab9271a8dc5820a9cbeff8df1409ef4fc04df0e22d502980c4ea1a64851e7_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:7c55a6e803bbf47309b8c66a4ccf2af0c29d9a2fe4fe62af748172e58e0ed7bf_s390x",
            "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:cb663803c205cc9e3cb56cb116ff079c1909f112e1c21c1763732ec2a9edb578_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0a158630ab57d5049c7b39e44424318bcdeb96bd0f47cb05cba1a09c50ec905a_amd64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ed6dcdc71f64bef769b683b96001ede962ba0f8f09ac5eba644b5996a2bf627_ppc64le",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7a6edf55f94120a7d30b01f6fe55cd9d88d08c20db772f66d70776190eebe1f2_arm64",
            "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:d9abee5530486ac92e812aa82b16bad60d3fecfadfe1b09734934f8516ef00f2_s390x",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:3aff334383d5f3faa9d2636c6ebb19d8477092fc70072196d10358ed4b1d8bc6_ppc64le",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:412ef30a44bf51f1174b6344fbb7afd145d4466fb9917a72390dce3b97070e46_amd64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:76af0fb05dbffecd3411f4986cf58dd27a61f3a41b3ab4424deb3806712acb3c_arm64",
            "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:fc22c4763b321dcb6e648d26092eb3ef4085b9f98bfbc3c36ebf6eb94c3a0483_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0834106f37193deba44b3292d22d05811934f9c6cd15e4feca72427ef110f223_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4705d66d68dacc26d37dee5741a54d452f41ecd11208738bad166324a7cb50db_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:50736f324f0be798a17d3a870c307106b46b9fcf5be34b6ff433247e82f2b451_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:776d59cab8d2677f4a62622f2109fef6cd7535844b48058e02b35e3aef37ba32_s390x"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268046"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:3de382a8c63b7174cabe07a69e865a8cd7e286b21e00d004711f52c45f0daaed_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:3f8e065d131a08dd084e7e82288a52f578d288003a244ef73a17cf753a947dc8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:7516b5e49449a2834238bc257423a42214b0cc7a359a3750c1c2db11274688b6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:e75c6157bfb18648b9101c71b72ec07b17a913c72c64568798c87b3a1613b3e9_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64",
          "8Base-RHOSE-4.14:openshift4/cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:39d0ccae0273faaa9f05c7ba931effa9d1e0376cc30ce020728fd1b473de07da_ppc64le",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:6fcdf8f95b553e227e0dfff15fdd0185a6a17c6dcf3a0c58ad4a070c53b76636_arm64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:cc4e6820c6b65b6ff14ffb3d482546630c822ca9e7534b6fda13f2fd353e03f1_amd64",
          "8Base-RHOSE-4.14:openshift4/nmstate-console-plugin-rhel8@sha256:d0e605e2d9f9275fe178d0588d28759e37aba8fb4bc6d3cf2dd859e271bd9bae_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:02f92faaba07fb32d11b93f7d6886f255d0415d633e277ec9209ea401edde09c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:6c919b58d9c90bfe52f3fbd028d02e78df6f13b3b3348a24b6e098f0fc4123ec_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:b856417ea695e8c4e1c48c6c147adc4a8b6e86d849086303fc00fb72605940e9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ansible-operator@sha256:cd7a5ac8a9afefa57dcc56a698d4f3706d492dbc0bcb6679238be72594eaaca0_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:a2ce93b1f5548131dafadcf30d0d9363f93ff0c6ca1838993e94b780b7d064b7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:bc0d09bd14e833ddce4aad6979b6e5edcfb5d6d13114adf88c34edebf347fe80_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:00d88ef753aa88fb52d4ff61cd4d80869adeb6f283fb3241d2df958ee3cf00cf_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:534f8843d54cf43241f51dda84be8c6e4d943be6224721a50d538378e596d010_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:838383b04e5c11a5261c2f2721cff303d5d21746591cb8e476eaa80a77a48a5d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:94ece8fc60889544ccf1d1fad66436f7b5c7fe918737c5e4b8cd7a23aaa82cbd_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-event-proxy-rhel8@sha256:ee9012d88abfae862e742a7ed1c3bb5f1345511eaec0b2c03d43ffcdada227cf_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:279e4fb5bd083683c5614cf7d0238c072272426c204fa00fff2a3e0e42116cd6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:83cb94355c951da6a15cad2d29d967efcc1bf0bb27bb30e8d748e852056a7c2f_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:d80813408f646e741f09c7a87d3612cd3745bcfa4c7f5e1986dfdce7ab5385f2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capacity@sha256:deb076ce48539d0befbaf2d4414f846fdcaf2b75f331c5b262e39bd8d4a385aa_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:60e77f5859624a810af4b5334ce872a678eb4c508d6a5e4700efdda88da869f3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9746c73224e76cbd113bb9b9bf012136cf1ebf6edf7395492c98cdcbf5a41de8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bd3dc4985f75ec30b167cc3b486b74f3658bd06663d7126796a104c84d8b95a0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d7a8f294d435de59dfcc021a007168d795d533c875a756554962ee3ebf849b95_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:432492ae81d114c8ea6925d3107248682605c71f1f9c3218d692ede238382726_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:86bc1683add9a602a39d421cd631251bd23e5010d7bba1945edaa623a285699f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:dd5a5d929bf4f67caf32162e9dca89db02c4abe95207e0ef21a17b4e1be33a72_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-nfd-operator@sha256:f282f95228e4bba2c71b8ca9074ed174c9f00a0e567662fa7daa40e2867212ed_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:34a4dd6d5f869962f9cb2a0afd2d546ce05af3208404addde5fce9dc6d5d9091_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4970b02cd8d5e6168c42847f997c9afc9679d1dd16a24ab2ba3fcf4ae57cee6f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ca5ae011d234b859fa386774ce21d69f76c801c5c44f7473f60d226b10ab022_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:aaacfcad036f72fbbcda4c6502c3dc8879024b1351bf3a4889ff02420ef7ef1b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:87b49a167c53d89c832e8ef1f6efbde7265870c3efc7b8183e0804fafff4c286_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:e3631ed079ee6dc92f67dff0b0e7fffe889be9f40339ed57d2a0225171aae745_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f8b787e4a0660cbb01c774658e42ab7c8a663ac8011da96a34c983a2b5db01f6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-clusterresourceoverride-rhel8@sha256:f9c3b6126dedd681afccfb6869615da905fdaff18d755d9a5136dc750cf2cd83_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:47f30e4f72b8bfcddad29251d766de8f0b0f0abce15ae2e55f280023a98238bf_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9ae22535062895c520824e6f599764d1fbcb3fc2e00d288b321cce815551fe72_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b326a3bf3dfb34bade99d788a9079aaa38d17049f24b691ee31ddb82df13dca9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ec6ba19304dff50aeac613a07552d1661ffaf387ef96d17cf710559a30c7976a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:7e4271611fba4ea390259cc83e7546b803233e8ff76ad13f77ac083d5a4aad6e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:a8362c51014364ebe729d4db0f5db6694f5f765963900f94991f767f6a556c78_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:c05eca3c60f305ccac3bf42795111324511d6e80cb31a7a7bff614a807abe855_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-dns-proxy@sha256:d3f28f2ed5028b6dae4edfa645df5cf4d9b769239353ee73eb25495c9846840a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:1d696a0b2df83b127457f00dbc652ccf6902d6fee496c989d267f1ff1c126a11_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:63e6b20850f09aceff81d8f4b5aad69b2e03d6c28e537f1e4c6baf960a5036dd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:9a569995443979218e89e60756f8759fd7adfa6afd5fcbf9a6bd7c5f47c2ecf6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-http-proxy@sha256:af6df7e2be57eaced05ca7333ef53a582288476fc1f05137ae57a1bafb4fa762_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:2d79332bc98acd91acd29fae479062d1a94d2489f2034c7c6ab58d6cc1211c1a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:421f30c071b66e23adb87632950d3fb78ce7eca1f4d25b8c2aec62e3b508dbca_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:5104d9e26f84700e95891c7958e4152fea7125f1ff34bffb859116ea715c3ec0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-egress-router@sha256:bd94c5e7b715b3f35babd302d13b89fb322c9f27d59be80d49662d7b6118896d_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:1b27215058a5e4f066e082f103c2c2583666c5570253545202fa4984c0fd859b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:40b1f78b00d29b5ea0798366d4571e1ecdd7f86e47bc06484c3af7d6bb437a06_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:79da3512cd06045922c8a5818c63d27ef02a49167e6f15706d730f25911d3d58_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:90d418fb9f1e665b1fea94d9579a503a3698802577adaf4d3fe9de4960d5fa8d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b93d2874ebf2f0f77a40c123916963318d4df3238c129390f92a603190c869d5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:efa0bb2a8286cea0c521769c99cae25eaf3aa61685ea3cb7afb234c988c25194_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:2a73a9257d24adfb45f77f9fc71ef4c08e017ebaae9a1f0c82d8a2520678e7d6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:bd7544c0afb60c5066d24acb0824d2fbd3f1c6ed9ecfba571b3afec959c5c92c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:c028cb80232e8377e0daea8719743fd9332ec5824d3b692d734f89a425dafe3a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-helm-operator@sha256:cb324e02474bcbc90492213a922a89a6f28a81b689538805505e71bd63c1918c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:2ce8a07833b697cd6fb9104d88b71c1897330ba01f9ac40d7a0ebf1d714d13c5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:8742f2c3675c13f62505b99ad7d233d14c37293350c6e375d6ed42b23cec0d6e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:9236377f96c713d001fd7906d36e9c2d707b7fe645fe1d47c70c9144cc316a59_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-diskmaker@sha256:f2a65600857548b3439ee44e52c3d729dc6b1fa9893244e6d44b0e000993fbb2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:22bb6b721f18583928cdd46dcbb140979751484d5056f2f0c2abdd468efa7786_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:95a9b0b03ee0b43847f2fe30842d8797482ab366c6c924b9f2e1168c47a224da_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:c439bd2dbb4d2d162a68cb92b98997374238b94b25a5697d80aa698cb287a570_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-mustgather-rhel8@sha256:df9f9a5442a4084a67f2556e903df4080a976cbbc234e1c2fc3d389d8df74ba9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:2a38329cd2ea9d2e071939695c26f3ed922203e732c673dfbe672e95ecd37689_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:69929bd723288044895662cca6cae2a10220e334ac680f902b229f9facc79051_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:75bdd1f503781a60c9b5a8f22a0d19bc88401050d3f47f1832ccdad4d8e7a7f5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-local-storage-operator@sha256:f1d91109599666284be3597c187110235e4d34067b830e3d05aac63855e19f92_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:1addfe3f1427dedd756336e7a9814c09fc338ff687b8f6b14992d94d8430f756_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:48ed75039bf1156b436997e4cc692957b03b3258428ecc1c661e17793b2ef964_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:bc98694779932a4e98c388afdca32b3913598c6f096f9ed068873a8541d98304_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-node-feature-discovery@sha256:ccb663376bf4960afa7e6f4496780bf0488f04668ded7330de0daccb5cf1507c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:2acf0a7f105e318884b554942dd15ca9445e92317be3c57f8bf3d03f5c959e23_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:62197f14ae2c9756a3df74459a91a2067ca43bfef857f208bb413df32eff7312_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:98b7140e526fd2a0e43c66fac39f8643192aca72c69b634572482e9c2e5a2daf_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-sdk-rhel8@sha256:b0cfa98304df370e9cba62a59fd9e4109017f558fdbd70b4d5574292d55040f7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:4365f5d70488fdcd84b8a3df0750d1621d5358901e39a8186fada8925f04aa28_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:f4ce0cb6bae074e2f3f06024b258d8850a8433928f70ef4082700481324afbae_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ptp-operator@sha256:fd3180bbbd0f27f98a1baff172c61525998e81404219ae37f81209597730d87b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:2ef8d6082ba24be4459267146f2094446a629b9daf1bb10248419838f0ac7783_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:798c4f028a88b16836414318d64dc29547fa64b6722c1d4b284aac9370f892ab_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:a010fa1da8715ead50582318e170662ce8833e2ee6200706cc32d8c59977e066_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bc2c23351d1325b384c2a57658f9eaeaa9fef7494f0f44e4e0854597278054b4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:08f4b92dfc71663acb2b66379fc233a465cbc3af472da6dd42d8b29616112a5f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:24fa7bdda494e3757f27902f315d64ef2755c1e51db1969565ecaf7bbe82b8eb_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:90c15dc5376776d8ff981fa0198bbfe26ed0dd8ceff0a9e757b3842938a9c936_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-driver-rhel8@sha256:e810b1cefae13e23ae30950be1b62ca076eba00f8ef731873bb2b08625142994_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:3d168cfe869eaba0cb92c40d39f9058a0ec2372888203bbe406c09f08c6220fc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:87726a7f96aaa0fa38fa3925197b87f855ec08be7a4eceb9f8d703cc2bdddbab_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d1bd2835e910f551d774d89e711467354d1a46be2419a07e53d7ed46e0358c43_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:fd8befc5c11040b6095e7c8ce33ecda347e07b1696404db1b44be725ea04e5b9_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:4d055a149ea021ce65f12d74b39a84be3baa1609b2aae60f7f157d480f303031_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:d6137c04165120110cc3d05a9b3a21cd4c831e40685ff85b6ee1bd57b50506dd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-dp-admission-controller@sha256:e801dae2265aa799f8c772678e5c62c45a77798808c8078274786c1a3b0565da_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:100214935279fec1d679a701e27eda0f787d5dc393ea733d6c05ada932257fef_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:5fc4c250f23fe75126a392d5f9a8ecb849a83e587671a894374ae16941de9ee2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-infiniband-cni@sha256:e113c818e04bdecfd25647e7b2e0b4895e0ede9dfd9b6668d2e038a23634d557_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:71dc2e4d0fbc4ce49d347256c59d7a5ee09f578644eea7ce1b3e73f7908c221c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:af33531f24fd98af7bf0f2e9156f7a613303ecfbecb581972d19cbadcba45b90_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-config-daemon@sha256:bf2e4d7a7f553d2a9da8cbcae38507f597fbbb8adfeb9a3a81eb7d627e83d9db_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:46b35809c468b161b22483806c59416506a6fb6650eee511098b5814db4f8c8b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:4722daf711b41d5f80252421b22f09e4be4472a9d035eb385c205be440b37ed6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-device-plugin@sha256:7573ffe54d91ddb0bd4991c197e066d0d07a26edbe5199729c2459fed209f678_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:4036efc5596835ad996d38245bec53540f2a231470ec781f152235bce0f09da5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:69346c19b2a409de575311a925b8e83db59650b785185a594e56162feb9dc22f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-operator@sha256:fa7b2a87c0269a09ee91b7ab81cbabea114935dd90fedc2a71192056041e5ff9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1039f93de24e8e284a8618696c506464921750e938efcc909db2ad4c63333fab_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:1f5014a29e7bce77ca73bc8066fe2dc57bb2916c606b2efa7b43cfe424c25825_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sriov-network-webhook@sha256:7fd0373c4ef0202b452e492bf3fc95f910be885ec66d6264b4677f0e1a730ec4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:138f9b6553f0bddcfda3c5695c754df98072af55f934906dd2ca02e93d4043e5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4c435b8606c8a5bab80286623ceb36407bfe84679124818ceac31495e6572d4c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8ab3c324b09c142988f03d3bd5faa751d2225483a7b3990ec3d0e4b1a78f705e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ad3444bba9943f894171faceb5b6e4f91acb8f94bbc89e75027bef13fbdfb870_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:14614aa9211f1905f619a4349ced41ba2a48c8c10934c9d82068f4fe8061c2c3_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:277ccbd042cf3f72b1875436fdf38677e2c81095d3bfe391dc33f03f9017fbe1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2e35e935ebfe39ccbb9bad124312ca9644d6ce7d954e129bced8834d48758722_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:55410933ed2e253f554438d9f8b120c535b7a26c689733958af021f93ba76dcc_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:6aa793bdd62da187a98f2ea19774be96d1f425fa13ae225cf042a9946b599a13_arm64",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:c8d2059dad4e68c9dafeb73586e79e2b86d10b984a8c1b271cf1084f6bfc4a61_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ptp-must-gather-rhel8@sha256:e3d12c8233a408528ee15eced91b99ea48fefb8795f615942074c6b4722a5437_amd64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:0220e5bbd7160ede7064134cdbda57a04c435386db3b9514d68c826a7ae5e707_ppc64le",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:5d861b0953897f40dea94e7cf86d782d1a76f41026ea5b240d76819c84734edb_s390x",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:6a60d104556f24d9f498369c82a91c279d80d51851512425f6625147e1bf53db_arm64",
          "9Base-RHOSE-4.14:openshift4/frr-rhel9@sha256:752d010d3e5caf24febcc0408edb39c717af8c95c2b9e1a6efd17c7e2b9415a8_amd64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:2857936a9dbb5f46efbfe19f7b62b00bd48832838fbd007dd58d76f17bb77406_amd64",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:580ab9271a8dc5820a9cbeff8df1409ef4fc04df0e22d502980c4ea1a64851e7_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:7c55a6e803bbf47309b8c66a4ccf2af0c29d9a2fe4fe62af748172e58e0ed7bf_s390x",
          "9Base-RHOSE-4.14:openshift4/ingress-node-firewall-rhel9-operator@sha256:cb663803c205cc9e3cb56cb116ff079c1909f112e1c21c1763732ec2a9edb578_arm64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:0a158630ab57d5049c7b39e44424318bcdeb96bd0f47cb05cba1a09c50ec905a_amd64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ed6dcdc71f64bef769b683b96001ede962ba0f8f09ac5eba644b5996a2bf627_ppc64le",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:7a6edf55f94120a7d30b01f6fe55cd9d88d08c20db772f66d70776190eebe1f2_arm64",
          "9Base-RHOSE-4.14:openshift4/kubernetes-nmstate-rhel9-operator@sha256:d9abee5530486ac92e812aa82b16bad60d3fecfadfe1b09734934f8516ef00f2_s390x",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:3aff334383d5f3faa9d2636c6ebb19d8477092fc70072196d10358ed4b1d8bc6_ppc64le",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:412ef30a44bf51f1174b6344fbb7afd145d4466fb9917a72390dce3b97070e46_amd64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:76af0fb05dbffecd3411f4986cf58dd27a61f3a41b3ab4424deb3806712acb3c_arm64",
          "9Base-RHOSE-4.14:openshift4/metallb-rhel9-operator@sha256:fc22c4763b321dcb6e648d26092eb3ef4085b9f98bfbc3c36ebf6eb94c3a0483_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0834106f37193deba44b3292d22d05811934f9c6cd15e4feca72427ef110f223_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4705d66d68dacc26d37dee5741a54d452f41ecd11208738bad166324a7cb50db_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:50736f324f0be798a17d3a870c307106b46b9fcf5be34b6ff433247e82f2b451_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:776d59cab8d2677f4a62622f2109fef6cd7535844b48058e02b35e3aef37ba32_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268046",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569356",
          "url": "https://go.dev/cl/569356"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/",
          "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2611",
          "url": "https://pkg.go.dev/vuln/GO-2024-2611"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:3de382a8c63b7174cabe07a69e865a8cd7e286b21e00d004711f52c45f0daaed_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:3f8e065d131a08dd084e7e82288a52f578d288003a244ef73a17cf753a947dc8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:7516b5e49449a2834238bc257423a42214b0cc7a359a3750c1c2db11274688b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:e75c6157bfb18648b9101c71b72ec07b17a913c72c64568798c87b3a1613b3e9_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2666"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:3de382a8c63b7174cabe07a69e865a8cd7e286b21e00d004711f52c45f0daaed_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:3f8e065d131a08dd084e7e82288a52f578d288003a244ef73a17cf753a947dc8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:7516b5e49449a2834238bc257423a42214b0cc7a359a3750c1c2db11274688b6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-descheduler@sha256:e75c6157bfb18648b9101c71b72ec07b17a913c72c64568798c87b3a1613b3e9_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...