rhsa-2024_2865
Vulnerability from csaf_redhat
Published
2024-05-21 09:37
Modified
2024-09-18 22:48
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.15.14 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.15.14 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.15. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.14. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:2870 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics (CVE-2023-47108) * helm: Dependency management path traversal (CVE-2024-25620) * helm: Missing YAML Content Leads To Panic (CVE-2024-26147) * jose-go: improper handling of highly compressed data (CVE-2024-28180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.15.14 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.15.14. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:2870\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)\n\n* opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics (CVE-2023-47108)\n\n* helm: Dependency management path traversal (CVE-2024-25620)\n\n* helm: Missing YAML Content Leads To Panic (CVE-2024-26147)\n\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2865",
        "url": "https://access.redhat.com/errata/RHSA-2024:2865"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2251198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
      },
      {
        "category": "external",
        "summary": "2264336",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264336"
      },
      {
        "category": "external",
        "summary": "2265440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265440"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "2268854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-18534",
        "url": "https://issues.redhat.com/browse/OCPBUGS-18534"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20024",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20024"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-20152",
        "url": "https://issues.redhat.com/browse/OCPBUGS-20152"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23022",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23022"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27852",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27852"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29316",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29316"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-29613",
        "url": "https://issues.redhat.com/browse/OCPBUGS-29613"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-30117",
        "url": "https://issues.redhat.com/browse/OCPBUGS-30117"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32187",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32187"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32426",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32426"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32481",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32481"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32497",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32497"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-32505",
        "url": "https://issues.redhat.com/browse/OCPBUGS-32505"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33058",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33058"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33127",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33127"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33191",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33191"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33250",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33250"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33341",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33341"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33466",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33466"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33512",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33512"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33541",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33541"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33548",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33548"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2865.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.14 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:48:37+00:00",
      "generator": {
        "date": "2024-09-18T22:48:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2865",
      "initial_release_date": "2024-05-21T09:37:43+00:00",
      "revision_history": [
        {
          "date": "2024-05-21T09:37:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-21T09:37:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:48:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "9Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.15",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.15",
                  "product_id": "8Base-RHOSE-4.15",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.15::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202405131916.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202405141637.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202405141637.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202405141637.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202405141637.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202405141637.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202405141637.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202405141637.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202405141637.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202405141637.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202405141637.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202405141637.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202405141637.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202405141637.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
                  "product_id": "openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
                  "product_id": "openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202405141637.p0.geafb790.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202405141637.p0.g4b6be4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202405091343.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202405091343.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
                  "product_id": "openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202405141637.p0.g97e225a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202405141637.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202405141637.p0.g02ccea9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202405141637.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202405081006.p0.ga20e7ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202405141637.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405091343.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202405092349.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405131916.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202405131916.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405130639.p0.g0584f1f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405141637.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.g367c4e4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202405141637.p0.g2333b7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202405141637.p0.gaf5662f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202405141637.p0.g10b6234.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202405130639.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202405130639.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405141637.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202405120310.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202405141637.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202405141637.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202405141637.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405091343.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202405141637.p0.g174d01a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202405141637.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
                  "product_id": "openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202405141637.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202405141637.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202405130639.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202405141637.p0.g10694c7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202405141637.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202405141637.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202405141637.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202405141637.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202405141637.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202405141637.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405141637.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202405101806.p0.g7fab1ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202405141637.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202405141637.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202405101806.p0.g7fab1ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202405141637.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202405131916.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202405141637.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202405141637.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202405141637.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202405141637.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202405141637.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202405141637.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202405141637.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202405141637.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202405141637.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202405141637.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202405141637.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202405141637.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202405141637.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202405141637.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202405141637.p0.geafb790.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202405141637.p0.g4b6be4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202405091343.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202405091343.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202405141637.p0.g97e225a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202405141637.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202405141637.p0.g02ccea9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202405141637.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202405081006.p0.ga20e7ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202405141637.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202405141637.p0.gaf5662f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202405141637.p0.g10b6234.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202405130639.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202405130639.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405141637.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202405120310.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202405141637.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202405141637.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202405141637.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405091343.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202405141637.p0.g174d01a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202405141637.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202405141637.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202405130639.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202405141637.p0.g10694c7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202405141637.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202405141637.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202405141637.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202405141637.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202405141637.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202405141637.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405141637.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202405101806.p0.g7fab1ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202405141637.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202405141637.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202405101806.p0.g7fab1ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202405141637.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202405131916.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202405141637.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202405141637.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202405141637.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202405141637.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202405141637.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202405141637.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202405141637.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202405141637.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202405141637.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202405141637.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202405141637.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202405141637.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202405141637.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
                  "product_id": "openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
                  "product_id": "openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202405141637.p0.geafb790.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202405141637.p0.g4b6be4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202405091343.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202405091343.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
                  "product_id": "openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202405141637.p0.g97e225a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202405141637.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202405141637.p0.g02ccea9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202405141637.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202405081006.p0.ga20e7ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202405141637.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202405141637.p0.gaf5662f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202405141637.p0.g10b6234.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202405130639.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202405130639.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405141637.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202405120310.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202405141637.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202405141637.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202405141637.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202405141637.p0.g174d01a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.g516264a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
                  "product_id": "openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202405141637.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202405141637.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202405130639.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202405141637.p0.g10694c7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202405141637.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202405141637.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202405141637.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202405141637.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202405141637.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202405141637.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405141637.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202405101806.p0.g7fab1ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202405141637.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202405141637.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202405101806.p0.g7fab1ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202405141637.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.15.0-202405131916.p0.g631e545.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.15.0-202405141637.p0.g2fc4a7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.15.0-202405141637.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.15.0-202405141637.p0.g240bb8c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.15.0-202405141637.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.15.0-202405141637.p0.g9005584.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.15.0-202405141637.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.15.0-202405141637.p0.gce5a1a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.15.0-202405141637.p0.g870ade5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.15.0-202405141637.p0.gaed837c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.15.0-202405141637.p0.g6828e44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.15.0-202405141637.p0.ge8e8c84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.15.0-202405141637.p0.g53c1862.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.15.0-202405141637.p0.gc9b9d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.15.0-202405141637.p0.g6791865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
                  "product_id": "openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
                  "product_id": "openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.15.0-202405141637.p0.geafb790.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.15.0-202405141637.p0.g4b6be4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.15.0-202405091343.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
                "product": {
                  "name": "openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
                  "product_id": "openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.15.0-202405091343.p0.g416ecaf.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
                  "product_id": "openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.15.0-202405141637.p0.g97e225a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
                  "product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel8\u0026tag=v4.15.0-202405141637.p0.g232472e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.15.0-202405141637.p0.g02ccea9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.15.0-202405141637.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.15.0-202405081006.p0.ga20e7ea.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.15.0-202405141637.p0.g59b5f5f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.15.0-202405141637.p0.g41b367a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405091343.p0.g51e7a81.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.15.0-202405092349.p0.g1338503.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.15.0-202405131916.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.15.0-202405131916.p0.g0d799a2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405130639.p0.g0584f1f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405141637.p0.g160cf62.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.g367c4e4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.15.0-202405141637.p0.g2333b7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.15.0-202405141637.p0.gaf5662f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.15.0-202405141637.p0.g10b6234.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.15.0-202405130639.p0.g2053e13.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.15.0-202405130639.p0.g1ba1af3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.ga7ba898.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405141637.p0.ge9b0fa2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
                  "product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.15.0-202405120310.p0.gae53b26.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.15.0-202405141637.p0.g401d350.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.g8d017b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.15.0-202405141637.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.15.0-202405141637.p0.g3b4236d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.g39ea8ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405091343.p0.gbad5403.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.g3b91ee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.15.0-202405141637.p0.g174d01a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.g516264a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.15.0-202405141637.p0.g97d8765.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
                "product": {
                  "name": "openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
                  "product_id": "openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel8\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
                  "product_id": "openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.15.0-202405141637.p0.g147d242.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
                "product": {
                  "name": "openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
                  "product_id": "openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel8\u0026tag=v4.15.0-202405141637.p0.gbcbf241.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.15.0-202405141637.p0.gd3bdbce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
                  "product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.15.0-202405130639.p0.gad9fdfd.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.15.0-202405141637.p0.g10694c7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.15.0-202405141637.p0.g9e9c920.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.ga5b755b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.g2edc45f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.15.0-202405141637.p0.g4733506.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.15.0-202405141637.p0.gf91deca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.15.0-202405141637.p0.g17536c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.15.0-202405141637.p0.g2724be3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.15.0-202405141637.p0.ge290693.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.15.0-202405141637.p0.g5b09cd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.15.0-202405141637.p0.g2367f2c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.15.0-202405101806.p0.g7fab1ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.ga3729dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.15.0-202405141637.p0.gc5cc7a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.15.0-202405141637.p0.g66161ad.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.15.0-202405141637.p0.g7693229.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.15.0-202405141637.p0.ge0d4657.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.15.0-202405130639.p0.g5611168.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.15.0-202405101806.p0.g7fab1ff.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.15.0-202405141637.p0.gf3f1f5d.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64"
        },
        "product_reference": "openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64"
        },
        "product_reference": "openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64"
        },
        "product_reference": "openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64 as a component of Red Hat OpenShift Container Platform 4.15",
          "product_id": "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.15"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:234ccdfa4adabcfa7490785bad7108a3c7d622f19cd5b8f4b241dfba96c09be0\n\n      (For s390x architecture)\n      The image digest is sha256:b2d858845c618265e67fa36952062ca23a8509824ff9abde5fa04e74808d103d\n\n      (For ppc64le architecture)\n      The image digest is sha256:7dfd403f5fb3ae023eee7a308673d42d33ee73340aa95dd785a864189ede7aab\n\n      (For aarch64 architecture)\n      The image digest is sha256:aae6348dbf5138c9bb7fa3ba389adf53dd865969ecf4088f423ade6468615c2e\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2865"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "cve": "CVE-2023-47108",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-11-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2251198"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory exhaustion flaw was found in the otelgrpc handler of open-telemetry. This flaw may allow a remote unauthenticated attacker to flood the peer address and port and exhaust the server\u0027s memory by sending multiple malicious requests, affecting the availability of the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors that prevent widespread exploitation of this issue. To affect a service, all of the following must be true:\n- The go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc package must be in use\n- Configured a metrics pipeline that uses the UnaryServerInterceptor wrapper function\n- No filtering of unknown HTTP methods or user agents at a higher level, such as Content Delivery Network\n\nDue to the limited attack surface, Red Hat Product Security rates the impact of this flaw as Moderate.\n\ncluster-network-operator-container in Openshift Container Platform 4 is rated as low and Won\u0027t Fix as the stats are behind an RBAC proxy and isn\u0027t available to unauthenticated users.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "RHBZ#2251198",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2251198"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-47108",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-47108"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-8pgv-569h-w5rw"
        }
      ],
      "release_date": "2023-11-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:234ccdfa4adabcfa7490785bad7108a3c7d622f19cd5b8f4b241dfba96c09be0\n\n      (For s390x architecture)\n      The image digest is sha256:b2d858845c618265e67fa36952062ca23a8509824ff9abde5fa04e74808d103d\n\n      (For ppc64le architecture)\n      The image digest is sha256:7dfd403f5fb3ae023eee7a308673d42d33ee73340aa95dd785a864189ede7aab\n\n      (For aarch64 architecture)\n      The image digest is sha256:aae6348dbf5138c9bb7fa3ba389adf53dd865969ecf4088f423ade6468615c2e\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2865"
        },
        {
          "category": "workaround",
          "details": "As a workaround, use a view removing the attributes. Another possibility is to disable grpc metrics instrumentation by passing otelgrpc.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics"
    },
    {
      "cve": "CVE-2024-25620",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2024-02-15T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2264336"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was found in Helm when it saved a chart including download time. When either the Helm client or SDK is used to save a chart whose name is within the Chart.yaml file and includes a relative path change, the chart would be saved outside its expected directory based on the changes in the relative path. The validation and linting did not detect the path changes in the name.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "helm: Dependency management path traversal",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-25620"
        },
        {
          "category": "external",
          "summary": "RHBZ#2264336",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2264336"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-25620",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-25620"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-25620",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-25620"
        },
        {
          "category": "external",
          "summary": "https://github.com/helm/helm/commit/0d0f91d1ce277b2c8766cdc4c7aa04dbafbf2503",
          "url": "https://github.com/helm/helm/commit/0d0f91d1ce277b2c8766cdc4c7aa04dbafbf2503"
        },
        {
          "category": "external",
          "summary": "https://github.com/helm/helm/security/advisories/GHSA-v53g-5gjp-272r",
          "url": "https://github.com/helm/helm/security/advisories/GHSA-v53g-5gjp-272r"
        }
      ],
      "release_date": "2024-02-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:234ccdfa4adabcfa7490785bad7108a3c7d622f19cd5b8f4b241dfba96c09be0\n\n      (For s390x architecture)\n      The image digest is sha256:b2d858845c618265e67fa36952062ca23a8509824ff9abde5fa04e74808d103d\n\n      (For ppc64le architecture)\n      The image digest is sha256:7dfd403f5fb3ae023eee7a308673d42d33ee73340aa95dd785a864189ede7aab\n\n      (For aarch64 architecture)\n      The image digest is sha256:aae6348dbf5138c9bb7fa3ba389adf53dd865969ecf4088f423ade6468615c2e\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2865"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "helm: Dependency management path traversal"
    },
    {
      "cve": "CVE-2024-26147",
      "cwe": {
        "id": "CWE-457",
        "name": "Use of Uninitialized Variable"
      },
      "discovery_date": "2024-02-21T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2265440"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Helm. This flaw may lead to a panic when Helm parses index and plugin yaml files missing expected content, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "helm: Missing YAML Content Leads To Panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates this as Moderate since this would impact the Helm client and requires a malicious plugin to be in place, which can be removed.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-26147"
        },
        {
          "category": "external",
          "summary": "RHBZ#2265440",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265440"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-26147",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-26147"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26147",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26147"
        },
        {
          "category": "external",
          "summary": "https://github.com/helm/helm/security/advisories/GHSA-r53h-jv2g-vpx6",
          "url": "https://github.com/helm/helm/security/advisories/GHSA-r53h-jv2g-vpx6"
        }
      ],
      "release_date": "2024-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:234ccdfa4adabcfa7490785bad7108a3c7d622f19cd5b8f4b241dfba96c09be0\n\n      (For s390x architecture)\n      The image digest is sha256:b2d858845c618265e67fa36952062ca23a8509824ff9abde5fa04e74808d103d\n\n      (For ppc64le architecture)\n      The image digest is sha256:7dfd403f5fb3ae023eee7a308673d42d33ee73340aa95dd785a864189ede7aab\n\n      (For aarch64 architecture)\n      The image digest is sha256:aae6348dbf5138c9bb7fa3ba389adf53dd865969ecf4088f423ade6468615c2e\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2865"
        },
        {
          "category": "workaround",
          "details": "If a malicious plugin has been added which is causing all Helm client commands to panic, the malicious plugin can be manually removed from the filesystem.\n\nIf using Helm SDK versions prior to 3.14.2, calls to affected functions can use recover to catch the panic.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "helm: Missing YAML Content Leads To Panic"
    },
    {
      "cve": "CVE-2024-28180",
      "cwe": {
        "id": "CWE-409",
        "name": "Improper Handling of Highly Compressed Data (Data Amplification)"
      },
      "discovery_date": "2024-03-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268854"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jose-go: improper handling of highly compressed data",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
          "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
          "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
          "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
          "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
          "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
          "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
          "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
          "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
          "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
          "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
          "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268854",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
          "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g"
        }
      ],
      "release_date": "2024-03-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:234ccdfa4adabcfa7490785bad7108a3c7d622f19cd5b8f4b241dfba96c09be0\n\n      (For s390x architecture)\n      The image digest is sha256:b2d858845c618265e67fa36952062ca23a8509824ff9abde5fa04e74808d103d\n\n      (For ppc64le architecture)\n      The image digest is sha256:7dfd403f5fb3ae023eee7a308673d42d33ee73340aa95dd785a864189ede7aab\n\n      (For aarch64 architecture)\n      The image digest is sha256:aae6348dbf5138c9bb7fa3ba389adf53dd865969ecf4088f423ade6468615c2e\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2865"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:34f5392d310e88f548bf4f840b06ea6c494767b2951842363f34c01150ee2c16_arm64",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:7708f3555792576a0acd6706274acb0e24ee7ba118b889ea6698068abead781c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:8d8a86ea24496b95fe4ec954fbc672c2d6b15b98b5f6f1e0a313ec96340e1cfc_s390x",
            "8Base-RHOSE-4.15:openshift4/cloud-network-config-controller-rhel8@sha256:bc8b31481f570d98b1a3f3e33fab2308adcb27f91004180347774c976aacb392_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:018011d9929006be70ad330fee97002bdc4aafd6e9f15a9140322b7668856d0b_amd64",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:0732e3cfbb99bc9f0394110d1a2f14a956ae976e05a51e2de62f62abe2cdb1cc_s390x",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:b63254f7173f416a7cd94afbfb0837e62af05fba607a740bd45e9ae39fda695c_ppc64le",
            "8Base-RHOSE-4.15:openshift4/egress-router-cni-rhel8@sha256:fa67ab59c94f2f4554514b1c40e7ccd68be7d8d42e2c557f49e9fc0f10fe7666_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:18c55a1ba5fdf5ba4ffd6faa483a37b1746bcf144cb75c90101a256e903c6465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:1ee2b5c6dd46172f3a22f4ea74990f71efc7c7ac0a2bad4dc4682e00a55dd7d6_arm64",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:8a975d84306c6045f658f04f21c907dd6e11e2b095afaaa45787d4fe845ec370_s390x",
            "8Base-RHOSE-4.15:openshift4/kube-metrics-server-rhel8@sha256:ccd0d9846d6a7109d104789645dce0a3e9cc8dfb0641b44dfc810bac653ac26e_amd64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:06608455706f492e1d7bbfbae1e0a545cb66621ed369cef28b42780276c85b3d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:c3ca13ecb86daafcc8266e8b459320401dee826e71e4d99a45eb53ec1249bbe6_arm64",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:d0c2b245810b890b12c1a60745e90f79d2f3d5ed6f222dcaa89e470f5edb5257_s390x",
            "8Base-RHOSE-4.15:openshift4/kubevirt-csi-driver-rhel8@sha256:e7f83372ab661ee9f974a1784ba121fb8ed325de75fe807f56f2176622c87c42_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:defea1f2928a0424598235d8f42bf6e084d7baa2f3d77883ba9720b76b5dea10_s390x",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e678250638d259696b6bf1532f12b51e182ea280f78c7505835a5c88e206a680_amd64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e7cd328b4ffdf2b9811f4ff1f41f90c555384ab12c44acd0f7a07cf40e4ec97e_arm64",
            "8Base-RHOSE-4.15:openshift4/network-tools-rhel8@sha256:e9c36d9874b656c319ac5df0e535c2715f426535868466fab90a7d8e25b5ea14_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:73e6897de0fc9246cf46eb203db3b18346d5b7b681a47a31592477550a151c7d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:772508b2acd3b6ac6573d1a98a126072cfbdc7994ccf9d376e5c228e11ce9d60_amd64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:92cdf682f501fbae76e9eeb834d5d90ac8a6e2c5f252c50aad4907c2add61e48_arm64",
            "8Base-RHOSE-4.15:openshift4/openshift-route-controller-manager-rhel8@sha256:ed4beddd5f649bc9dd64c3a67e638f7f95fcc90ef1dca573ec970ce0dadf3b1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:0dd2652c42d7cf4ad1686fe4d2e99322abe07cc7dd5b3b197d3d37758eec692d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:818bbf5c569f1bbe94f4e79faa3c0b85b50303ba6881390f12c5f103036e62c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:8c37918837e3dbca230e48c82347ff6501f013a6ee9289841fbc44cecba0f1ba_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-api-server-rhel8@sha256:ebffc5e0df51835f8563fd15500e341555dfd386577e493e788b90b1121e6fe1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5af0cf592762a0bf06e26ede6c303cfca1d42a9d982e525ff54adf3f6ad80dec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6f9355c77ed0061c1220b634c10757a94e3620f66e42fbfb3434bce4aeed49e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a19ac3bf31b8c30c26d755be4b874f0512c4dcbd021a627bece9c5df41b49eba_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e19d1e5adfd53b22e62bf9b47f7ef6a5d997800472a2395fc2abbb6f6750fcfe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6b49ceab9431c76eb370a6548bb53568ce4217b1cfafec0d478bcbf0eb71f535_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8191962b6d58910ac7a2f840eb6ad590b3b5da8cea4b6d6940c3df18223a383c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a4b4428324c0bf21101862d0ef3dcaa759af2259f0db843e73bb45901be200de_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b6a157051f7a94dcc756b4d583aaad5ec83cc27e9ff833ae7a3b3f8095f77761_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b22beacb04a22686c663d59c93896c1ab3a5612715a9bc87d6072a2d97e6afa6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0b39908a91fd6e0d4a190392bd2ea188a14ecab7cdc028ae2d275440a8f8c980_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ea77822a6042f9c4a822e73dc3d6ed07ce032f84277d02d8b3713b1d8e591177_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1cd4db5de5611d0faba8b8ac13085d9b8b4b38f8ab40ed18528d3141e8df68dc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3673df57a5543871435ed40c80103aa1cc74f1829769285b5d37eabf0621b1c7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:113eed80f317f92a90c5beb01d2ad32daf7383833234f16ed709e055058015e1_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:b7a951ad3d261a8d88f7b337a70b900815d2c59f7ed0a592d640f279fed23896_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:18d991e6b5cf92f93860a016902bcc9e1314cfa0b1dc006814c20867264fedbe_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:4dd1e4f5782349f218e9468177f83df8cc93979b26bcfa2fbe1f58ee022e1745_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:70f6718c51da663a260d77b5198806cccfcb8da8f07beb00e1b26fb39636d938_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-baremetal-installer-rhel8@sha256:81f711bd17d14af30663257b31dbdacd7bb47b167b6f8305d3c58cef28f9ac6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:6d9bbf28b0fe2c9a45e9087179f5355ca757f5a15c3a86c8647479d515b9e82a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:a08833e00913e13ddb656101d508a283e7d7db95b527dcae9b4e9ceb69013ee1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:b0a6ce7db9b41e38bb62034d2584adb696a31671464e76a4461a335e58ebd235_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cli-artifacts@sha256:cc1795c802e2ab4a790c7243ad5fd602718fc983861ff4b6a3338dc97deeba96_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:1e8100a7391a1e49017ce499f5e77be49fac0578e786f5865afa6d13f09c00ec_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:4a995bb0833d3edcff6a56cb432639885a69b4ddc3486a717ca704064f0ad9fc_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:8f079931e8ac06cb7820fe4df29d9755bf3092791bf8577ba07f597ee2544a3f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cli@sha256:e710cae73206bb782cd74d629c2ceb2a3d43b91cde6a3e28a40196eb9ee77830_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:6885d4ce64d8dd2ce17aa2c0b703c8d871708ba244ae16fb00322470b106e827_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d3da74ac1c03eadd136aea66d320031058aff612fced8658570f341523e16c1_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:7d6e5f2bcab5c05fededb9938f76dd240d038c02000144886f1abfb280b6d7de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cluster-olm-operator-rhel8@sha256:fac5f0930e354673bef824cb2bd40483ae6c5830463d21fafd9abd2e00cce829_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:05006649ea8abdbaaf88b6ac0f0aa595504139ac58956f9d424ee365b3553e22_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:c6f43232685921986ddd1053074c0bfec67fda8a83925c4cb6e88ab446f7a72e_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:cbcb0845a5e3e5fcb069b5774c17534620bf7e17deaf9be72543c6d02e3fc00a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-console@sha256:d4b33c0651098cbcf32e394bf8c092f6d26e262c10256e41b3095ba0b6b252f4_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:15a8af43c74394b868b8f1fc3f3895c1a7473674248c3222f3b3dad4959b86c9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:34378e4c043c030877b6370f18dc120baf3a26fa07da38f02662cc10eac0ba7b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:3e7ef9a179b0e717a094767c5d072c6544a60c98d87a1098186148e2b65b1f33_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-container-networking-plugins-rhel8@sha256:a4f995c469596c77cf3e9c272635bfd6da7300eb365d6577930cb0cfe6a6c75f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:18e5e340e84dc164999db1ce4128a0af377df148df89110cfef8958501fea423_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2a03fb1397e0ae10dae473176bf7e1d8e95d14618e4d9c541be9e7b3e4f3370d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ed32d082e036a0120ddec089e22fcb74ea36a75cd7f90ab7c6b610cc585828a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:63dccbc2f5e5426ed42882a98f0db1ea3054ccb202ef3af87c2935f328382170_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9445492974425d6a9ffaa5e62c9e2b0dd95f452c95a84d4aa4d8bf9da4fcaf0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:99bd6500a81c3051e90d2a72747ee86afe5756ba9b4d7f7cb7bfe7d520b4aebf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner-rhel8@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:15dc87ae4f6ace694ecfb27e0dc98660fc33cd3368915c69320342d75ed27987_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:2b18d7e93cc0867c5ef52e3f3063b985134f036634402e606e70ea0eb8ddcea5_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:92707673f613d307284119ee790f85c3d2a3973e175273468cb01359faa6cc72_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-provisioner@sha256:f1921f9b6e351a0ee24eba62207c7e13bcebbda992f4686a959af41795dc330f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer-rhel8@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:22af94bbd98abfd25f3232ff666a5d17e4f24a6e731801127c17b436c2666ecd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:628ab54a6b103796ecee153c38b291b6b9aca497021957d7525252b7142e4964_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:dcd1aea31adeb9ecb465484c7bfd8c96102fc1610306b8759261bda341f1ccab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-external-resizer@sha256:ef2e4d749d60c1be32d35d950e8c0461d7474c31515190e7aee1a370fd1e4b04_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe-rhel8@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:6e51e079a0501e51367744ec9dfc0b7d3733d2aece0df1a54dcdf6f112d71eb1_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:d36211d57b17bcaf0b7c6df813a984edf51ebad3a9a20046ab6b8d033f426786_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:f8f3172dc6d2094812b08ae2503f409e1d4c7a20031c95b0996cf3619516025f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-livenessprobe@sha256:fdd0bcb78a8a9e0261fb28830c6858c477909880eb522f1695a0beaed7ab51bf_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0a9b83c1863c59542f30cdd81b0a58f51846a4b3599ce4436f45d8bfe37faf2c_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:0afe4936a719da6f07b245023df82c22583461bc3b57da8161240607e21ba8f3_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:9b8648a424d4b9f3f3c29f42d8acf198d54dfa86f34e102a22fe779ffdb813b2_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-csi-node-driver-registrar@sha256:c9ab8d7e8ac41af5413b4f058ebcb96f72c6540d6a9415d8e944f71a2e30d5f2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:217ebe8c85af8d8d1f924cb651ae760f067e90bb3400507e63b975d2e8f31ace_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:4467a365ec00a22cb9c71162bed2576906788da35eac970479f9b203f5d49f2d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:abd02bd7ff3d0dd5f55724d25a98407cfcb90ec8a496295fca468275610e4e30_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-deployer@sha256:ce4a94e49e3781425db88add46019996be1f72b5129d8f2632898fd9f52806ba_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:01c705b4f984ec493daa3a22e0d3088bc4553378aa50b32b7818056bb22f0488_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:6a9c8aa2e2dd48ef1b67f1d773712fc3cfd1ce2d3e085cac199f51b9f51e83a9_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:97b3e5992ac093e70233b62ae8e821d765f0fc504ad154ea69cf2c7c18455f46_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-docker-builder@sha256:fd2e41f0c4b6575e49b535b98a89b6b0c4fb779742cb8d3debc233e1b9abac1b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:782d8d0c77903d735e8c14bdadadbcbaed37538c8dc6c8f83a4578f25f0a1aab_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9ce5a90f55d218d82d6d8843a57557f982c6d4d4042f25e6307524f4559790e1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ad91e745b23ab6e5ba67dce46681eacd3b0b25cd5b8bab333241747f78faebf8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:4b42844c945ebdcb5e112d592b87a010261558f1ad0d089ebe41fa62c1519dc8_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:85c2b2cf21a38ae693a3b99b3f3d5c699802395a3378e0336554a716602f308d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:a06a5a34d68b2b32088e42bef775fd2226a6217193df547bbd84968c26ea3ac7_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-haproxy-router@sha256:e78ad3e1d274154008a7fe971e288971462f760c4b19b2591875a58cb5db4058_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d4dd6a5544452da80bd8ee813de359da7babcef1a4bc4cc311786ef9c191891_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a47af0235f106d565b63ec32690109c4a29c96d71bf6fb18d72fddf92d961a70_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:2f7300489c23d3e653990613422bbad841e41bb9b351bbb306c060b0450db954_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-image-customization-controller-rhel8@sha256:f7eddda348856c69e45aa076b7693adc39756999ad53baa30d26272a20107b36_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:4fb943bdebeca0d39e2af439d47eb20d7619d5e8827cd8d9614a7c7e21e7c8f8_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:81b4840ffb0c74f9d00649921948976da984ad27d692444b1cf40d9225cd0a5d_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:b5ff43920ccdbe97a31bfb1c25ae18b54ba88ae44f1969958165e11fea3a2679_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-altinfra-rhel8@sha256:d8a6ed661e0c25426c9fff1cdd488e7f6aafbfb1e325747c222bdcb1e94caabc_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:60c592bfbe30464d0152c64a0eb7db8329e96446945bf40e6dc014492bf74754_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:73aa7425bd9f1bb5947ba254c6a240c06d6ae588d67e5d79fc03eacd7e4c90be_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:87c95c059e02c6a23a9f56470f9deda651a8d19f20fdd7d98ca201fc5326a12a_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer-artifacts@sha256:ce67496c067790d019350dcdc58a6079a0fc238321f16668fb851810d5b9e5bd_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:076e75506ed28e59106883b9f10f58458f6cd7705207578fb381f3aa4f6c33de_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:3c24f35c61a86530872e5a601ea7ef3d2160ba87a9cb95c9bbccd9a9b01d159d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:4003c5738fa390704ad9402b18e5d4269a2187cb098193d0fda4074800abfb2b_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-installer@sha256:57a31f54effbc4f2eef85256463e0f9fc1cc1cfce5d4a050c42d0b273d6c5a03_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:26b24433ad3abb85effe863d3cb394689a3b8cd346dad0ee957c34d82b39ebef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:78e1a145b9cfb4081e1e5a6abd77b868a45d762cd2ef0fc3e855f71334d931cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:95c81fe81da2693e14c79509ea2056bc3c2295738755c64108318094337f306d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-kube-rbac-proxy@sha256:9ebf7aa4c230825e0b2d3b0ea7211854d600a5a9a371c8f8c75cfa0a79bc1e0b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:0aa4d2a2b6ddae692601d2952610bf9fbfe3647782e427d9b2de326a6806b117_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:395a62595edef526699360688f99530ec9a067b58348f7716f341f8bbb78ff67_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:52ee1729da7e70c9a55c762afc286c87c617ea0663bb30ef5c8fa04add126de6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-config-operator@sha256:82edb6e66d4afcd6c55e89b6c976c47f78533aa77fe9e5c83bacab8542f5b2dd_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:570bc8a249563141134dc0b82217cc238d5cdc6aa52dd60d642d99cddbca8e5a_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:87cca77cc585a80e494aee7602d13f2a17f05f3fac0eb240c22d1dd430e85889_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:9e358ee35f161f2618bb0dcf0da0f9fd802a142f55562d6e45233b15c56d63da_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-machine-os-images-rhel8@sha256:b487897a6f0edc9e2b2ff4a73876b047709aa641264b3f0f9e1e198aa4a75947_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:55ee71b0d8ff2b8caf0f90259880a32517b5ad3d69a2c0cecf16ab0b727ea9cc_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:a594952504df781f0e4f748cd3acb2590047c67b98f4f84f370708ee98d69db2_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:e1719f6c76bf2731b90a44ab86fc3d1dc65510fb3b9eda28e816ad05859ab0af_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-monitoring-plugin-rhel8@sha256:f19868f7a7e60eb1a51d5b89adccce25e526ecb99f4b08ca6f1d2e77b70d71b6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:1bd6fc9c596dd2899526a5f1c099b08a74ec0a05b18833517c4435744d539ff8_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:4c6ebc62016bf5c01d819339361bfd4ffa3c4e8d5aeb64ae12a95a1d1ffb6839_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:58bfee809afff0c3eeb0cf80ec6cb443fb159c9c13ce4fc58ee819346374a728_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-cni@sha256:9eed3e70604eb6e3b0a1d4f0e6ace8970f0d90157ac9b0bb582af15bf18e4ce6_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:6a8e54e34273673cd5bc9c95904772d56699335fc3a82859eae214ef857c5465_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:effec1ce623005a9df997459f85767839c1ffdb67a9280a88b3a0bfb585701fb_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f685772b80ab214554d11bf4f8c549ac44e8d766c52e9801055cec94214ffdd9_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-route-override-cni-rhel8@sha256:f951942f0d3274100dc7ebecfd32ab54eefd77ff8fbe30d32af9d409cf4f2300_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:10d39e7dc101800de7bc7818e9fdd2e12576db04f19cef964e25c8e3d04ad991_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:408adcd4a65e8af1c22f01a576b2ed90f3e8a288e5eda2eb2c12301f53b47047_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:661dc210fae725bddcb34b022a66a3d0a81e97537cd7aa2ed069d20eee750a17_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ee09732c5fd337e5e5c85146a56dddd902182b48f861a96076bd0502fce9e210_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:25e85c737c1d39c1de15210733988a91e569152cd686c1d12978254d97f58246_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:b18f75770eb851565662f1794723c9ef6d94f80a3d110f8af972b1513b06dda0_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:bf804400bf87154712100ec0a46b9d73b3887a796de3a6e24ceb595cfde6fab4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-must-gather@sha256:c5c11373b876ca15ce3d672a10373a7ea70509011340e24484fe607167a9ae53_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19fd3f01808f4b0f1cebe45fd3bca0acedda9f60ccda902496d4e27fd0b5926f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:74995fd06761e16c0f4288dac0399079056bf9ee8cf859ade042402da48b513f_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c1a13f3e2377da31cc037cf324e12c4770212d15503113f0db0bf9858920b1b1_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-network-interface-bond-cni-rhel8@sha256:ef3b40bb5e451c0919fa3a3e6c01cfea41de45383d11f421923ba8737701c00c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:0ce53620aa3acf235a4b28e8727dbd4ec6963ca89f3b4a55127b48750e2b1220_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:40911357b8d3350a661e2dda9801f16c690dda7fc5c539703374d25f12a6af59_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:545bfb9a5207254c39bfd6430fc6632df8078360168692145cf0f82092f85e85_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-catalogd-rhel8@sha256:a69cfe59cd7161beb9714fcce5378b5089faea9f496c268674aa6169ad32e8e7_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:1fab6dd18c50fb6aa3c38f9e7053311aedde3f9db1b1484832ac6c7563e3e908_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:c94ed0ae9932acd19b1fdd79402d0f8baf8bfb10f909da709ac4ea01cb96e309_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:f2c7027a905267dbbf665578599f458da59498ebed3f978bbe5af6c8284406d5_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-operator-controller-rhel8@sha256:fbb1e138e0c3ad93cb59730af396a285589ebcd8cf02c4e0559c8ee9cbabf694_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:0fc3cd84c35e702e40290d39f5739d9bd93c561a015c60bc1629da615a88ab2a_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:540544c63d84b46c8c380310b56c7de02704a44d2546a254f52dcdfa7c5ef8b7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bc77ec3696d56bd830c1e9bdcdc35df41e2cac682fcf0bed9c7f969ed28f3bef_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-olm-rukpak-rhel8@sha256:bfab225c29b9b1ab69edf51bd62476b793945d3bab81d17cb1a116e9a36ffc71_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:37d9658d7c967110503183c4d17f1335f60841f9cb90690fd49c8a2f146f5662_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:715ad4ef487a6f599cf890a96846d43cfac32e1a330675d2b0a2c8113de63d8f_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:79198fa647bdec9455c2a5dc5e6dfb693a8a465abfc173f8198d3f94f3b6a63c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e2b9adc65460870381ec6da0493965ccd825d6023d053b16199ae4b3a73ea573_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:54418537f8edb07a79b10900ad29590776cc773fef7e3fd76223508e97c9f973_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a36f78abf7f6177219ed54d4bafb0c4c7dac637d6110a7ebe11187bcdb96e68e_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:bc2796184475d0747a4fb5f29c7308f1bc466877b8cab3cd9b1de8367b39046b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:c627ed2f8cd5ba6367a1bb215488451aa34f9659b831dbb0e4e725a02d77b53d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:df406adc9d993e1149602e23ab2fbd0d839681eec9b26874bc6158de7949b415_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e209e1c5ec4b1296d162a3a91924242b118577a60b42a88942c39e13d0119d8d_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:2f9e79f1e510401cad5f9883a7f9c628d018347bbbe31c61287ed134d36c430b_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:43f56dc05e0dc275348d7f09cc937a7266f0a95dec5f35e9f933a37719d8381c_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:64a5c3202d004e41bc82eb43aa4a94d44fc1685eee411fe03cfeeb5a394cfdd7_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prom-label-proxy@sha256:7d1077e960b76ebf86d9e2289bff5c898edf401e98956838a111122eb2e408bf_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:21e7089ee7202e767726ae5acb8fc91ccd1589bfaf5bf16d3ffd5e529817a5ab_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:a4db405ef84aaa9c472880571054881884b6e6d332a5d482c216062eab4ba36d_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:c06548a564db8b3f106b59e505b6791cbd34fd510ae16a0f4708919510887d43_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-alertmanager@sha256:d8c551a7bc81ffabdf4721a0fe3648f3244c13a24254bd5d65d8ae9240ebfe43_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:87b136cfd9639ce195eea246c20a2bace70483a6502a672bc842f14761667799_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:e44ce239427cfff3678b7a4c24c7651dcfb8f439c629ad913deb4419569fc3ea_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f09e10a82a714af4986e03347a976084ca7fc7bf60a8aa0fd6779c7293a78e7f_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus-node-exporter@sha256:f9cb6112facc7e1df3ddd51664bc3c00ac3edfd3745e0e376d74726737ace4e6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:291f207f69263ddf1953b4389fa4b8685a778c7f3b0db06036a93d7a56449b81_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:37e9d1efbf571e7b71bb2eea3031c073ed7937db02e5ff834f4d6521754e86c2_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:85f1e34790e99728d1e64ab7b47bab60c2245804e21e11c5c390fa6953e955a0_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-prometheus@sha256:d7ce1682dec4e9b660a8c27b0ae2065b5eccd57d9bbcc3997a2572dd0f4d483a_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:43476211ec876d5c4a993ad62980d68cd49fa645ff5b6b93e68a68d117f27a55_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:47533e1e39f616ea38a8b298d7954ab01944432af0bf0063405e309b319f393d_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:8ad49db5ceb806c08828bcfa997369b210af1a0b1abb9c4220b5505e31b2fa68_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tests@sha256:f3cedafb177c7d2656a1c56a7366fbc1a3a732c4d849de0fb9a5915181848bf4_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14a5fe906859f304386c6ff3e7cf834b6731ec0cd8d8ffb50d41a2fb0cc81465_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:14da7e4be220a794b969ea6c3409aa18c0f3f37c9ca9f0336659adbdf83596e9_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:c9f2b75cd706cb5125891c2d27551e6444b5fe68bd88dd650835d46390b54037_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-thanos-rhel8@sha256:dddaac6c90f25393f884edd9b3327188b39319702779df5b3a9a0367f1d86555_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:322343f63a9991e7508f2d35639824f41e8eb370caee89b9f1ae0f3db58a12d6_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:57968393f7388f95743da6ef48aa3bee73cd220d2f6eb3c350854f0bf5a9a9cd_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:88e02535a373af0bdb6e2aa51ae82529e8d75f0ced2d21a0459152e43d232cb0_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-tools-rhel8@sha256:fd3c3a603a669b2cbbc7ef361ebb37cb4ed61fae0d5f49afff795d42182ce79f_s390x",
            "8Base-RHOSE-4.15:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d55688981b78cd42185f2b3a7b1e1ba83233a8291ac5867fed8c9d1dc99228fe_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:398de11c1d91cc4aae1d7062efbcc89148aa0f677a38eeef12f1e3a157d37d6e_arm64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e7876643d676e3e8f581f372cd142ea818ecd736e9b71e51b6d887afd5eaf8be_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f0d2af06a013e41b616c6b25b1d04cc304fab9d9125e29e6ddb9491a4c7b1845_amd64",
            "8Base-RHOSE-4.15:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f13b9560bad96ba6b46a1007fbb963cff33677fff544166c6bd7c25026b37a17_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:ad77b13767d36ffcf5e6e5fa7c349c791830225c0f0abedf0ec6e3f78f4e07c6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:b85572b9811d7362aa09e2a85acb9c411385f825fd9fd0012405931edb70d373_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e0f99ce96e0d1603f34b54c988291ec6cf290fbb92db3b9374f9798f9cd773f9_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-agent-installer-node-agent-rhel9@sha256:fdc8f3ab3731871379d36eaf979759c09157b9937c3593991e2fbdef6c9e11c6_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:53729ade1fe9c8a99f9e8b7456eb5667b5cfca3487b8b09e9d1a09ba823cd356_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:c723d9396743dbabf6f97fd1315093af50c6e41062b00fd290b13a95dbc8d6e4_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3cdba838fcb95bd6e8474d7d891ed733dd328e4ed2b5c2156cf23046c1d63553_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8f43439d962bbf39f87619d42d46fb8388a1a4276a058391b05391c56dee9bcf_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:762410df1251bd8fa06df30d24ac69740eaff95ba626ca0d309659e861eb4e43_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e34fd75895179683dc791563178675eafe611dbe42990e6920858d762adf1fbe_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:879136efdc4b53655f407af8663abac820215532274325383c018bae1920fb3c_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ef6731195229ff923900b954f07145cc25d6cdbda45f56632eecaeb0cfeb56ef_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:1d6b9f062719107f900bc1d83beebdd53d7ab8d2bb0620c5bb32d5d188eece19_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:4af94bed117f4debafd1a7afe1c45c7555dad04452dc53ba71f1e0e8e408a77a_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:bcb080e73d75fea67388f3cd3297e57fb86621e2218430fe39ff920ddfb676f0_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-api-rhel9@sha256:f8356d491752f00df5ec0aa1492513d7deabff271d93ef815ea1e06a7aad8cfa_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1a21266e714a7acfe53299459ae243566ca875262298a7a19d7f36581fdb5c5a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25ad1c31b411e31721414595d3e132728d2b42bfc02a3e166f967fd81bfebe9b_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d70e7797a2b1d847536a0d4795e4982f0ca6c60c0af897fef76c9006f916785_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d007b6e5451a9314302885264d237d5842475a945d07c080b538c3ee9171058d_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3c6c59c4094473cea5abf35155f72c334eda8c9dd93ea64cf53f39fac0a2a548_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61faaf1ca33193e2af7694e52c40554baf7c19e1ef70adaa83a4997a7bf03c0a_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e01bbb89f8d0bb9c089690362bec5c89cd8996c5805584fee37e8630820afee2_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f959c9148df7c0300986955130ef9f4517dc0d7f5d21ac7a6ea6832809f8b5c3_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:012e1ef0baf1ba28b835d02840966857d11771cc73e4378cb75c2e94b61ed091_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:06080a4e892bb079c04bbcc194e56a537d5b80a3b7cd5366f0fc49e2b89f5750_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:48770bfacc3186e128344b180d45583edc45219ed65f179b0a24418aa82b79cb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-cluster-storage-rhel9-operator@sha256:98ed307fbf8f96ac2b26806a31051c419e75b5c0aaf7c528616799f7b881553a_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:77e8736348eff61af7c2bf0208628bfc8e94da0079190c62c4a99d258b51dfb1_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:dfcfb8e079a99e13fb77046af67992d67f56db5addf21d11e8aae45a25d5a9f0_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e31ae320fba9c947c549b3f522c7da13e44ff1b19305cf3120ae36857529f30e_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:6b40202f5a5a4906bb6f2a57b2c025abcabcd36a9c318d1054c21f37994973c1_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:90f9f8ced8cbd7ce595f7ce76bac49f282ee3ee5c52c3495bf9f02fb18456340_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:991a1568a31a91fdf5407d116111fdb20922cde7cfed01f9dab459cbef53a732_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hyperkube-rhel9@sha256:ce259b9a40faa3ae012224cba407189d858ae4e29e13502391d139f745e97989_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:04939717acc54d2fcb2baba6876fb5c2d280d01970e2d23eee6a8473356fb181_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:9b8ce3466acdc77d0f4094c30d3b7e99cf4e15d7d301af2683ed5179cfaf52a5_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:b8fcaa8bdab7b1fa395acb0ee679cc2b2da859f00e04b48ee9d54a84127163fb_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-hypershift-rhel9@sha256:bcf53998eee0f4c278a04441e4a84c0e601bf5d723d9d828409e522e90abba99_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:5b0e6b42f31a0529e333fbf9bdeb7c16cc12d3a2d909ef8e3bf2d0d3fc815238_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:700fb356b2659e99a3705853fe95997e0e0990e18ea49d011d28716d4be7c2f6_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:9397ed31a5d774086b34c363c8b4206c3d30c7b2b1569d20d6c2deea025d054c_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-machine-api-rhel9-operator@sha256:b499768fe7c5b13780f14511add21eae959d0529fe0cd91ff7155d1d42e927b7_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd56c82f34179ed7bd802485fd32d56b682115bfc19019ba6a4f7ecb489f79_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:20b24eb488abef123c18325642e6fd22bbced5ae08810b679867cec4d8ae60b4_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:59ad3272391ce1d62da3f42044eb219e7fb83d5380ffcaeabca361cceba99e39_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e7299bdf07fb570015231b6a2c3bac2c75740c33b10d6bc0b7394a2092a042b5_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:23652e4c894ed7dc5e4b38b871aa661231ffd84c837112c86f37239754e6e055_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:4f46c079ea228ec578749bf10593b4ad00f088a71af9f5d1abb7273e98c14901_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:69a3412488ae53b7505825e88d1d6b38b5652821aa6c850124dbf2e220de3c1c_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-ovn-kubernetes-rhel9@sha256:b1f1580d744db230142f38de3cd530be49f77aaefc07a73028284603ca005019_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:142497651f2a2e6610f8cda326b860c5436ace8f234b1557b642978f415dc596_ppc64le",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:716207087a4fdb392bc81d882ff32891a9338760fbb043e9be7eabac0ccca8b3_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:91007cd2d585f070bd46eea76e09034149fa1796a4c204abc6c320df60d790ba_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-pod-rhel9@sha256:dc48a796df79c5e1632e28b5306daf5c66321940b80482c95e66ed3c67c38dcf_arm64",
            "9Base-RHOSE-4.15:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:49e94fcb6685e92ef0bdcc32217bab8b19fd09b1d0574959a33f9f76137ab999_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:61e4f10fbb4e43e15626fb50469d51233097d24214a31e59907484f992386589_amd64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:947d12717068255315deb1152e1f01867906558fb0cad446c5614a2ff50b12c4_arm64",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:bf8d3856170c2b862ff8b4a1640ef9d23da4c5d7acaea06ada877e9c83a850c6_ppc64le",
            "8Base-RHOSE-4.15:openshift4/ose-cloud-credential-operator@sha256:c9daea1fca85284a343ecdb3871ab07e8784a41ebf60bbb68c0ca4012505e452_s390x",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5fd02b61d38810c172e36aa074c5cf5ac421da163f40da066a64d01c2e71f210_amd64",
            "9Base-RHOSE-4.15:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f7ecdc766eb92fd273696080619527830e2bf1aa9cf07564a0db7e44580244ba_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jose-go: improper handling of highly compressed data"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...