rhsa-2024_3331
Vulnerability from csaf_redhat
Published
2024-05-30 00:38
Modified
2024-09-18 22:50
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.27 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.14.27 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.14. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.27. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:3335 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * python-gunicorn: HTTP Request Smuggling due to improper validation of Transfer-Encoding headers (CVE-2024-1135) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.14.27 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.14.27. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:3335\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* python-gunicorn: HTTP Request Smuggling due to improper validation of\nTransfer-Encoding headers (CVE-2024-1135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3331",
        "url": "https://access.redhat.com/errata/RHSA-2024:3331"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "2275280",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275280"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27394",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27394"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28611",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28611"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33537",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33537"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33635",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33635"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33640",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33640"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33798",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33798"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3331.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.27 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:50:39+00:00",
      "generator": {
        "date": "2024-09-18T22:50:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3331",
      "initial_release_date": "2024-05-30T00:38:51+00:00",
      "revision_history": [
        {
          "date": "2024-05-30T00:38:51+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-30T00:38:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:50:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "9Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "8Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202405161337.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202405161337.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:6e25f541de9ad53e8c7a3b4a275b49982e24ff10a2913300504e14c1f488288f_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:6e25f541de9ad53e8c7a3b4a275b49982e24ff10a2913300504e14c1f488288f_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:6e25f541de9ad53e8c7a3b4a275b49982e24ff10a2913300504e14c1f488288f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:6e25f541de9ad53e8c7a3b4a275b49982e24ff10a2913300504e14c1f488288f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202405161337.p0.gcafed17.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:63c94b40b52b73bcbba7b69c267055e4649d4b104036acb11caa461b77718ced_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:63c94b40b52b73bcbba7b69c267055e4649d4b104036acb11caa461b77718ced_s390x",
                  "product_id": "openshift4/ose-console@sha256:63c94b40b52b73bcbba7b69c267055e4649d4b104036acb11caa461b77718ced_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:63c94b40b52b73bcbba7b69c267055e4649d4b104036acb11caa461b77718ced?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202405201438.p0.gb9c2c6f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:7d2c004c7567b0203ac9eb16b06971b0e0e36986ab09da7e90f80db6815866c6_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:7d2c004c7567b0203ac9eb16b06971b0e0e36986ab09da7e90f80db6815866c6_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:7d2c004c7567b0203ac9eb16b06971b0e0e36986ab09da7e90f80db6815866c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:7d2c004c7567b0203ac9eb16b06971b0e0e36986ab09da7e90f80db6815866c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202405171809.p0.g99b0c31.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:159fb1cf2b2bfb1d6ea265619b4f281c73f29effbf82176adbbc43ff606558d2_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:159fb1cf2b2bfb1d6ea265619b4f281c73f29effbf82176adbbc43ff606558d2_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:159fb1cf2b2bfb1d6ea265619b4f281c73f29effbf82176adbbc43ff606558d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:159fb1cf2b2bfb1d6ea265619b4f281c73f29effbf82176adbbc43ff606558d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202405161938.p0.g048520e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:8f9a4cdd1ff7e3f3cfe8d3be109bfe36f9743b6149a8d4fb2160ed2d4ef60c8d_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:8f9a4cdd1ff7e3f3cfe8d3be109bfe36f9743b6149a8d4fb2160ed2d4ef60c8d_s390x",
                  "product_id": "openshift4/ose-pod@sha256:8f9a4cdd1ff7e3f3cfe8d3be109bfe36f9743b6149a8d4fb2160ed2d4ef60c8d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:8f9a4cdd1ff7e3f3cfe8d3be109bfe36f9743b6149a8d4fb2160ed2d4ef60c8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202405161938.p0.g048520e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f14613d6e2a6082539b34ab5a97af96cece75778c5aaff79f4a05814546c7d8e_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f14613d6e2a6082539b34ab5a97af96cece75778c5aaff79f4a05814546c7d8e_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f14613d6e2a6082539b34ab5a97af96cece75778c5aaff79f4a05814546c7d8e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:f14613d6e2a6082539b34ab5a97af96cece75778c5aaff79f4a05814546c7d8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202405161337.p0.g1ef82f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:e741a9543c853313f16c6fd3a30c187f9aa274d9570e035f842267314097da22_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:e741a9543c853313f16c6fd3a30c187f9aa274d9570e035f842267314097da22_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:e741a9543c853313f16c6fd3a30c187f9aa274d9570e035f842267314097da22_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:e741a9543c853313f16c6fd3a30c187f9aa274d9570e035f842267314097da22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202405161337.p0.gad85376.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0a600ebd6495daea79a53cbf136adb3866e6406f7e6615ac136103c8eb821043_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0a600ebd6495daea79a53cbf136adb3866e6406f7e6615ac136103c8eb821043_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:0a600ebd6495daea79a53cbf136adb3866e6406f7e6615ac136103c8eb821043_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:0a600ebd6495daea79a53cbf136adb3866e6406f7e6615ac136103c8eb821043?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202405170238.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202405171210.p0.g32854ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:09a1af0f7ac31d220a15c05c1fc8ff50e57b77f62f5dae6e3dfa87d7ba63f0d2_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:09a1af0f7ac31d220a15c05c1fc8ff50e57b77f62f5dae6e3dfa87d7ba63f0d2_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:09a1af0f7ac31d220a15c05c1fc8ff50e57b77f62f5dae6e3dfa87d7ba63f0d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:09a1af0f7ac31d220a15c05c1fc8ff50e57b77f62f5dae6e3dfa87d7ba63f0d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202405161337.p0.gb0c0321.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:3545ce63ecd97d9ce0bd20e77cdcde6952e59ca962baf66db5a198d16d7c5681_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:3545ce63ecd97d9ce0bd20e77cdcde6952e59ca962baf66db5a198d16d7c5681_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:3545ce63ecd97d9ce0bd20e77cdcde6952e59ca962baf66db5a198d16d7c5681_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:3545ce63ecd97d9ce0bd20e77cdcde6952e59ca962baf66db5a198d16d7c5681?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202405162138.p0.ga43159e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:b45e946749f9b777c0bf0b0e62076bf9b8572e8026d6edc13307ffb2969b4b10_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:b45e946749f9b777c0bf0b0e62076bf9b8572e8026d6edc13307ffb2969b4b10_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:b45e946749f9b777c0bf0b0e62076bf9b8572e8026d6edc13307ffb2969b4b10_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:b45e946749f9b777c0bf0b0e62076bf9b8572e8026d6edc13307ffb2969b4b10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202405170238.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:5e5b08bdfcd33d89cf57a4efdb7aab9c9dda994f82221566ddaae76f54c8fb11_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:5e5b08bdfcd33d89cf57a4efdb7aab9c9dda994f82221566ddaae76f54c8fb11_s390x",
                  "product_id": "openshift4/ose-installer@sha256:5e5b08bdfcd33d89cf57a4efdb7aab9c9dda994f82221566ddaae76f54c8fb11_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:5e5b08bdfcd33d89cf57a4efdb7aab9c9dda994f82221566ddaae76f54c8fb11?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202405170238.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202405171210.p0.g73f2a1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:03c12c7a04c36a795378d09378b5d47e659442e8e8b9aeccca30dc0fe2eb6038_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:03c12c7a04c36a795378d09378b5d47e659442e8e8b9aeccca30dc0fe2eb6038_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:03c12c7a04c36a795378d09378b5d47e659442e8e8b9aeccca30dc0fe2eb6038_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:03c12c7a04c36a795378d09378b5d47e659442e8e8b9aeccca30dc0fe2eb6038?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202405161337.p0.ge79d817.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202405161337.p0.g4f1ff16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202405161337.p0.g4f1ff16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d648d2d83769d09a3c15a189dd7c3ea66c81365b9944a1d28da3707c38de39c0_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d648d2d83769d09a3c15a189dd7c3ea66c81365b9944a1d28da3707c38de39c0_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d648d2d83769d09a3c15a189dd7c3ea66c81365b9944a1d28da3707c38de39c0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:d648d2d83769d09a3c15a189dd7c3ea66c81365b9944a1d28da3707c38de39c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202405161337.p0.g4f1ff16.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202405161337.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202405161337.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:4feae2e6bb59f667431e11e832d294fc5900c1ab38a3bb845191ee93524208e4_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:4feae2e6bb59f667431e11e832d294fc5900c1ab38a3bb845191ee93524208e4_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:4feae2e6bb59f667431e11e832d294fc5900c1ab38a3bb845191ee93524208e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:4feae2e6bb59f667431e11e832d294fc5900c1ab38a3bb845191ee93524208e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202405161337.p0.gcafed17.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:9753acf4ed59d48130b0e6a0caef62e1b5caba4c23ca05b8c80256d85f31f3f9_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:9753acf4ed59d48130b0e6a0caef62e1b5caba4c23ca05b8c80256d85f31f3f9_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:9753acf4ed59d48130b0e6a0caef62e1b5caba4c23ca05b8c80256d85f31f3f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:9753acf4ed59d48130b0e6a0caef62e1b5caba4c23ca05b8c80256d85f31f3f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.14.0-202405161337.p0.g7e82a52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202405161337.p0.g62ee6d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a3bf3549f14452bd745dcb51f34c32ad66813118b554c16aac8283b0965abdc_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a3bf3549f14452bd745dcb51f34c32ad66813118b554c16aac8283b0965abdc_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a3bf3549f14452bd745dcb51f34c32ad66813118b554c16aac8283b0965abdc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:1a3bf3549f14452bd745dcb51f34c32ad66813118b554c16aac8283b0965abdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202405161337.p0.g7b56c30.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3ddf304d2bcc76743540536e57af9c459dd1fb63a127a07b128074a42b992300_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3ddf304d2bcc76743540536e57af9c459dd1fb63a127a07b128074a42b992300_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3ddf304d2bcc76743540536e57af9c459dd1fb63a127a07b128074a42b992300_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:3ddf304d2bcc76743540536e57af9c459dd1fb63a127a07b128074a42b992300?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.14.0-202405161337.p0.gc038d5a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:3cfd3e8f7e91da7ea25fc3e0f142dc34ef43165ddc724203bae26a8967041b41_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:3cfd3e8f7e91da7ea25fc3e0f142dc34ef43165ddc724203bae26a8967041b41_amd64",
                  "product_id": "openshift4/ose-console@sha256:3cfd3e8f7e91da7ea25fc3e0f142dc34ef43165ddc724203bae26a8967041b41_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:3cfd3e8f7e91da7ea25fc3e0f142dc34ef43165ddc724203bae26a8967041b41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202405201438.p0.gb9c2c6f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:f699172cd627b0babbc67878fd78883648a1f8bd9c82441e875b67a9c8f5b71a_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:f699172cd627b0babbc67878fd78883648a1f8bd9c82441e875b67a9c8f5b71a_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:f699172cd627b0babbc67878fd78883648a1f8bd9c82441e875b67a9c8f5b71a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:f699172cd627b0babbc67878fd78883648a1f8bd9c82441e875b67a9c8f5b71a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202405171809.p0.g99b0c31.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:bc093a8ded0afe2024a90acd6ef0e1a20c717eabfc80c08e585f823cd10327ea_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:bc093a8ded0afe2024a90acd6ef0e1a20c717eabfc80c08e585f823cd10327ea_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:bc093a8ded0afe2024a90acd6ef0e1a20c717eabfc80c08e585f823cd10327ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:bc093a8ded0afe2024a90acd6ef0e1a20c717eabfc80c08e585f823cd10327ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202405161938.p0.g048520e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:0f6ec1e4ec9138491cd9c6b49038c49eabc1e9116a25e5be6ddc709a36339383_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:0f6ec1e4ec9138491cd9c6b49038c49eabc1e9116a25e5be6ddc709a36339383_amd64",
                  "product_id": "openshift4/ose-pod@sha256:0f6ec1e4ec9138491cd9c6b49038c49eabc1e9116a25e5be6ddc709a36339383_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:0f6ec1e4ec9138491cd9c6b49038c49eabc1e9116a25e5be6ddc709a36339383?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202405161938.p0.g048520e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:933a16569c4c19d5264e31acb6ef7184c80410227f8b5bbff57ee62dfb2d6956_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:933a16569c4c19d5264e31acb6ef7184c80410227f8b5bbff57ee62dfb2d6956_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:933a16569c4c19d5264e31acb6ef7184c80410227f8b5bbff57ee62dfb2d6956_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:933a16569c4c19d5264e31acb6ef7184c80410227f8b5bbff57ee62dfb2d6956?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202405161337.p0.g1ef82f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c294d0e0a08c16b1ec0a2fca681c2e95a95e5a2fbdd73d866ca006fe65225c99_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c294d0e0a08c16b1ec0a2fca681c2e95a95e5a2fbdd73d866ca006fe65225c99_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:c294d0e0a08c16b1ec0a2fca681c2e95a95e5a2fbdd73d866ca006fe65225c99_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:c294d0e0a08c16b1ec0a2fca681c2e95a95e5a2fbdd73d866ca006fe65225c99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202405161337.p0.gad85376.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ddc445eeee2bf0ae040b83ef0a098854821216be3b1a08a497561ae53bdd6581_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ddc445eeee2bf0ae040b83ef0a098854821216be3b1a08a497561ae53bdd6581_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:ddc445eeee2bf0ae040b83ef0a098854821216be3b1a08a497561ae53bdd6581_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:ddc445eeee2bf0ae040b83ef0a098854821216be3b1a08a497561ae53bdd6581?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202405170238.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202405171210.p0.g32854ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:f86a26f09f2fc6f9fc5b69e077d5a7d0c514235b020f3ede2383510718ef3827_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:f86a26f09f2fc6f9fc5b69e077d5a7d0c514235b020f3ede2383510718ef3827_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:f86a26f09f2fc6f9fc5b69e077d5a7d0c514235b020f3ede2383510718ef3827_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:f86a26f09f2fc6f9fc5b69e077d5a7d0c514235b020f3ede2383510718ef3827?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202405161337.p0.gb0c0321.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:0aa879f731211c3b80924f0ad5c2d46bf840ad5d157607918afcd88aad067988_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:0aa879f731211c3b80924f0ad5c2d46bf840ad5d157607918afcd88aad067988_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:0aa879f731211c3b80924f0ad5c2d46bf840ad5d157607918afcd88aad067988_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:0aa879f731211c3b80924f0ad5c2d46bf840ad5d157607918afcd88aad067988?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202405162138.p0.ga43159e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:7b157d81a96a58b59e3fb7231bfe8c79cd9c81dbbbd8fe593eed150909c3ba26_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:7b157d81a96a58b59e3fb7231bfe8c79cd9c81dbbbd8fe593eed150909c3ba26_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:7b157d81a96a58b59e3fb7231bfe8c79cd9c81dbbbd8fe593eed150909c3ba26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:7b157d81a96a58b59e3fb7231bfe8c79cd9c81dbbbd8fe593eed150909c3ba26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202405170238.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:a145cef307f12d62a5837415eb63f48a9e0500c22f6a85279a9d9adfb83c8a18_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:a145cef307f12d62a5837415eb63f48a9e0500c22f6a85279a9d9adfb83c8a18_amd64",
                  "product_id": "openshift4/ose-installer@sha256:a145cef307f12d62a5837415eb63f48a9e0500c22f6a85279a9d9adfb83c8a18_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:a145cef307f12d62a5837415eb63f48a9e0500c22f6a85279a9d9adfb83c8a18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202405170238.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202405171210.p0.g73f2a1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:bb989e948b726b77227501fba85a35008d8f3f7f303f03f125ea85f6a61d7469_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:bb989e948b726b77227501fba85a35008d8f3f7f303f03f125ea85f6a61d7469_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:bb989e948b726b77227501fba85a35008d8f3f7f303f03f125ea85f6a61d7469_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:bb989e948b726b77227501fba85a35008d8f3f7f303f03f125ea85f6a61d7469?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202405170238.p0.gd3a4a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:b98c393c434204abe7b8eda190ed072bb74e349728a438a28f243cfff6135931_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:b98c393c434204abe7b8eda190ed072bb74e349728a438a28f243cfff6135931_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:b98c393c434204abe7b8eda190ed072bb74e349728a438a28f243cfff6135931_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:b98c393c434204abe7b8eda190ed072bb74e349728a438a28f243cfff6135931?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202405161337.p0.ge79d817.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202405161337.p0.g4f1ff16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202405161337.p0.g4f1ff16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.14.0-202405170908.p0.g4598e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.14.0-202405170908.p0.g4598e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33745f0814b401a1dfd89ba9bdf374e52521f175d0578cab4900afbd70eff3cb_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33745f0814b401a1dfd89ba9bdf374e52521f175d0578cab4900afbd70eff3cb_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33745f0814b401a1dfd89ba9bdf374e52521f175d0578cab4900afbd70eff3cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:33745f0814b401a1dfd89ba9bdf374e52521f175d0578cab4900afbd70eff3cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202405161337.p0.g4f1ff16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6121a5e12032d52d11d25e8252023fb70ce10a6f1d779a9e0af314f199aa9e6d_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6121a5e12032d52d11d25e8252023fb70ce10a6f1d779a9e0af314f199aa9e6d_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6121a5e12032d52d11d25e8252023fb70ce10a6f1d779a9e0af314f199aa9e6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:6121a5e12032d52d11d25e8252023fb70ce10a6f1d779a9e0af314f199aa9e6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.14.0-202405170908.p0.g4598e17.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202405161337.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202405161337.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:02f4854c8a2ac829fa497f433f52e39a8b2a2c5230a2c14193080510dba95552_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:02f4854c8a2ac829fa497f433f52e39a8b2a2c5230a2c14193080510dba95552_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:02f4854c8a2ac829fa497f433f52e39a8b2a2c5230a2c14193080510dba95552_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:02f4854c8a2ac829fa497f433f52e39a8b2a2c5230a2c14193080510dba95552?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202405161337.p0.gcafed17.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:93289317cd0234b16892634e63e32f9e866f00c398776cc281946e3ae9073c0f_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:93289317cd0234b16892634e63e32f9e866f00c398776cc281946e3ae9073c0f_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:93289317cd0234b16892634e63e32f9e866f00c398776cc281946e3ae9073c0f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:93289317cd0234b16892634e63e32f9e866f00c398776cc281946e3ae9073c0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.14.0-202405161337.p0.g7e82a52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202405161337.p0.g62ee6d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b5d0d2a59bdbce92419b4a60aa386c1ee098fd55d35622dd5fe795c5f214a526_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b5d0d2a59bdbce92419b4a60aa386c1ee098fd55d35622dd5fe795c5f214a526_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b5d0d2a59bdbce92419b4a60aa386c1ee098fd55d35622dd5fe795c5f214a526_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:b5d0d2a59bdbce92419b4a60aa386c1ee098fd55d35622dd5fe795c5f214a526?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202405161337.p0.g7b56c30.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:43d49a2d653ad655864c737183857b14903cddcee8f3367bb0b718b5f2a544b2_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:43d49a2d653ad655864c737183857b14903cddcee8f3367bb0b718b5f2a544b2_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:43d49a2d653ad655864c737183857b14903cddcee8f3367bb0b718b5f2a544b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:43d49a2d653ad655864c737183857b14903cddcee8f3367bb0b718b5f2a544b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.14.0-202405161337.p0.gc038d5a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:707894993c637779dde870d1cbc733341768432d3beae45f14b096722c1d7635_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:707894993c637779dde870d1cbc733341768432d3beae45f14b096722c1d7635_arm64",
                  "product_id": "openshift4/ose-console@sha256:707894993c637779dde870d1cbc733341768432d3beae45f14b096722c1d7635_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:707894993c637779dde870d1cbc733341768432d3beae45f14b096722c1d7635?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202405201438.p0.gb9c2c6f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:4f2d626eb400b444700a80c2efdf29ba93872abc0620285623b05525c1fffa8a_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:4f2d626eb400b444700a80c2efdf29ba93872abc0620285623b05525c1fffa8a_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:4f2d626eb400b444700a80c2efdf29ba93872abc0620285623b05525c1fffa8a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:4f2d626eb400b444700a80c2efdf29ba93872abc0620285623b05525c1fffa8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202405171809.p0.g99b0c31.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:33b5df4508533d6ae6578872c23c8a781934cb9bf89a71fd6324739d318f728a_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:33b5df4508533d6ae6578872c23c8a781934cb9bf89a71fd6324739d318f728a_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:33b5df4508533d6ae6578872c23c8a781934cb9bf89a71fd6324739d318f728a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:33b5df4508533d6ae6578872c23c8a781934cb9bf89a71fd6324739d318f728a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202405161938.p0.g048520e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:9970b387ce2b37cc806d5079274f82d6c3c0ee5de5d9a0b28bafcac7f40580bd_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:9970b387ce2b37cc806d5079274f82d6c3c0ee5de5d9a0b28bafcac7f40580bd_arm64",
                  "product_id": "openshift4/ose-pod@sha256:9970b387ce2b37cc806d5079274f82d6c3c0ee5de5d9a0b28bafcac7f40580bd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:9970b387ce2b37cc806d5079274f82d6c3c0ee5de5d9a0b28bafcac7f40580bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202405161938.p0.g048520e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2288fc3efbd342efb4066d6f1e9d296939b9ca3485ec49ffd683fab80942cef2_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2288fc3efbd342efb4066d6f1e9d296939b9ca3485ec49ffd683fab80942cef2_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2288fc3efbd342efb4066d6f1e9d296939b9ca3485ec49ffd683fab80942cef2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:2288fc3efbd342efb4066d6f1e9d296939b9ca3485ec49ffd683fab80942cef2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202405161337.p0.g1ef82f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b9f10623f9400e59c9ab8eaab08d422a3eb5fd2a9c32f02547f741ca3a3d38f1_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b9f10623f9400e59c9ab8eaab08d422a3eb5fd2a9c32f02547f741ca3a3d38f1_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:b9f10623f9400e59c9ab8eaab08d422a3eb5fd2a9c32f02547f741ca3a3d38f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:b9f10623f9400e59c9ab8eaab08d422a3eb5fd2a9c32f02547f741ca3a3d38f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202405161337.p0.gad85376.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d81bedd24ef68bab60a00620923a02ed9666ee3089ea175624524c2af29f4502_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d81bedd24ef68bab60a00620923a02ed9666ee3089ea175624524c2af29f4502_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:d81bedd24ef68bab60a00620923a02ed9666ee3089ea175624524c2af29f4502_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:d81bedd24ef68bab60a00620923a02ed9666ee3089ea175624524c2af29f4502?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202405170238.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202405171210.p0.g32854ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:1b12181214ad990931de365eecb7efe4ab34a3147cdafcc296298d35a4f7d83a_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:1b12181214ad990931de365eecb7efe4ab34a3147cdafcc296298d35a4f7d83a_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:1b12181214ad990931de365eecb7efe4ab34a3147cdafcc296298d35a4f7d83a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:1b12181214ad990931de365eecb7efe4ab34a3147cdafcc296298d35a4f7d83a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202405161337.p0.gb0c0321.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:dbb8b22c262f41a2178815e05bbe903cc578858b562f401fb9a229d1c7188de8_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:dbb8b22c262f41a2178815e05bbe903cc578858b562f401fb9a229d1c7188de8_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:dbb8b22c262f41a2178815e05bbe903cc578858b562f401fb9a229d1c7188de8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:dbb8b22c262f41a2178815e05bbe903cc578858b562f401fb9a229d1c7188de8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202405162138.p0.ga43159e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:ed28b865ed1657cdf1d2acb5287fe2012845dc409a9cdccd24b652b2601e0e48_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:ed28b865ed1657cdf1d2acb5287fe2012845dc409a9cdccd24b652b2601e0e48_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:ed28b865ed1657cdf1d2acb5287fe2012845dc409a9cdccd24b652b2601e0e48_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:ed28b865ed1657cdf1d2acb5287fe2012845dc409a9cdccd24b652b2601e0e48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202405170238.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:dde17bfcd61fbed0cbe7764c6c827d79f7e4f5161f7182dbdf8044ce3ae00d71_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:dde17bfcd61fbed0cbe7764c6c827d79f7e4f5161f7182dbdf8044ce3ae00d71_arm64",
                  "product_id": "openshift4/ose-installer@sha256:dde17bfcd61fbed0cbe7764c6c827d79f7e4f5161f7182dbdf8044ce3ae00d71_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:dde17bfcd61fbed0cbe7764c6c827d79f7e4f5161f7182dbdf8044ce3ae00d71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202405170238.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202405171210.p0.g73f2a1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:f65de2fa7102e01a69cf096fca9b681f9c4f3f520cc2858e70b70b2bc9d9cdfa_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:f65de2fa7102e01a69cf096fca9b681f9c4f3f520cc2858e70b70b2bc9d9cdfa_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:f65de2fa7102e01a69cf096fca9b681f9c4f3f520cc2858e70b70b2bc9d9cdfa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:f65de2fa7102e01a69cf096fca9b681f9c4f3f520cc2858e70b70b2bc9d9cdfa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202405170238.p0.gd3a4a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:d12787bea010edfd8a6072dfbc61880ec8df8b4bee0a5a38b83e2e9a04cad342_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:d12787bea010edfd8a6072dfbc61880ec8df8b4bee0a5a38b83e2e9a04cad342_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:d12787bea010edfd8a6072dfbc61880ec8df8b4bee0a5a38b83e2e9a04cad342_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:d12787bea010edfd8a6072dfbc61880ec8df8b4bee0a5a38b83e2e9a04cad342?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202405161337.p0.ge79d817.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202405161337.p0.g4f1ff16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202405161337.p0.g4f1ff16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dd31fee892859c2f92004de16416718714bdf677fdd5d52cda32d42e5a6388e6_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dd31fee892859c2f92004de16416718714bdf677fdd5d52cda32d42e5a6388e6_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dd31fee892859c2f92004de16416718714bdf677fdd5d52cda32d42e5a6388e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:dd31fee892859c2f92004de16416718714bdf677fdd5d52cda32d42e5a6388e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202405161337.p0.g4f1ff16.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202405161337.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202405161337.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:c8e04075d322724a81051290db2b36914ee8d8fd06f1f9c28377142465caa6a6_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:c8e04075d322724a81051290db2b36914ee8d8fd06f1f9c28377142465caa6a6_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:c8e04075d322724a81051290db2b36914ee8d8fd06f1f9c28377142465caa6a6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:c8e04075d322724a81051290db2b36914ee8d8fd06f1f9c28377142465caa6a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202405161337.p0.gcafed17.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:ea96f8422cccf70ce686a0888c99351042915107618d2868e0f2f999f5308f84_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:ea96f8422cccf70ce686a0888c99351042915107618d2868e0f2f999f5308f84_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:ea96f8422cccf70ce686a0888c99351042915107618d2868e0f2f999f5308f84_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:ea96f8422cccf70ce686a0888c99351042915107618d2868e0f2f999f5308f84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202405201438.p0.gb9c2c6f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:caa466464773edbc5b67a29e4fbdc33a87550df0c92e351605f80db22a3038b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:caa466464773edbc5b67a29e4fbdc33a87550df0c92e351605f80db22a3038b0_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:caa466464773edbc5b67a29e4fbdc33a87550df0c92e351605f80db22a3038b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:caa466464773edbc5b67a29e4fbdc33a87550df0c92e351605f80db22a3038b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202405171809.p0.g99b0c31.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:d31811e350f24fad1773561c6e145de8e6ff9a898496a5807b4367fbc442800b_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:d31811e350f24fad1773561c6e145de8e6ff9a898496a5807b4367fbc442800b_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:d31811e350f24fad1773561c6e145de8e6ff9a898496a5807b4367fbc442800b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:d31811e350f24fad1773561c6e145de8e6ff9a898496a5807b4367fbc442800b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202405161938.p0.g048520e.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:7a2c108eda122c89d401e618bbca05252b913724f3f43b47ccf080b053229a96_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:7a2c108eda122c89d401e618bbca05252b913724f3f43b47ccf080b053229a96_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:7a2c108eda122c89d401e618bbca05252b913724f3f43b47ccf080b053229a96_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:7a2c108eda122c89d401e618bbca05252b913724f3f43b47ccf080b053229a96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202405161938.p0.g048520e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:02430a1170b02a2029b95b62ba7079ad5b09e9c0ec17175027d5b503bb289c5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:02430a1170b02a2029b95b62ba7079ad5b09e9c0ec17175027d5b503bb289c5c_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:02430a1170b02a2029b95b62ba7079ad5b09e9c0ec17175027d5b503bb289c5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:02430a1170b02a2029b95b62ba7079ad5b09e9c0ec17175027d5b503bb289c5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202405161337.p0.g1ef82f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:0aa0651c884c16f456894c11c96a411c6564988861519fd77506754ebe79ffbd_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:0aa0651c884c16f456894c11c96a411c6564988861519fd77506754ebe79ffbd_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:0aa0651c884c16f456894c11c96a411c6564988861519fd77506754ebe79ffbd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:0aa0651c884c16f456894c11c96a411c6564988861519fd77506754ebe79ffbd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202405161337.p0.gad85376.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b959cea9c22829ada32fc4efa55265153952b3be5da430132aa8880d88f8338d_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b959cea9c22829ada32fc4efa55265153952b3be5da430132aa8880d88f8338d_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:b959cea9c22829ada32fc4efa55265153952b3be5da430132aa8880d88f8338d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:b959cea9c22829ada32fc4efa55265153952b3be5da430132aa8880d88f8338d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202405170238.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202405171210.p0.g32854ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:3b7db706149595adbb0f3ffabfeafaf9d329d2f89706fb9de20a24f528cbcabc_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:3b7db706149595adbb0f3ffabfeafaf9d329d2f89706fb9de20a24f528cbcabc_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:3b7db706149595adbb0f3ffabfeafaf9d329d2f89706fb9de20a24f528cbcabc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:3b7db706149595adbb0f3ffabfeafaf9d329d2f89706fb9de20a24f528cbcabc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202405161337.p0.gb0c0321.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:a90cd04bcf7385b7aa7d273c6a5b1a579aa4fd99ea4c25abd6ef7dc02835aec1_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:a90cd04bcf7385b7aa7d273c6a5b1a579aa4fd99ea4c25abd6ef7dc02835aec1_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:a90cd04bcf7385b7aa7d273c6a5b1a579aa4fd99ea4c25abd6ef7dc02835aec1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:a90cd04bcf7385b7aa7d273c6a5b1a579aa4fd99ea4c25abd6ef7dc02835aec1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202405162138.p0.ga43159e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:40c5865e32371ae5b401471f14964c16d712badb5225dcc1b178f4b75d40f742_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:40c5865e32371ae5b401471f14964c16d712badb5225dcc1b178f4b75d40f742_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:40c5865e32371ae5b401471f14964c16d712badb5225dcc1b178f4b75d40f742_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:40c5865e32371ae5b401471f14964c16d712badb5225dcc1b178f4b75d40f742?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202405170238.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:7ebbce099af34c40bba4dac1daa07ef734374294b3ac3b31b48d8890c2bedbd5_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:7ebbce099af34c40bba4dac1daa07ef734374294b3ac3b31b48d8890c2bedbd5_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:7ebbce099af34c40bba4dac1daa07ef734374294b3ac3b31b48d8890c2bedbd5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:7ebbce099af34c40bba4dac1daa07ef734374294b3ac3b31b48d8890c2bedbd5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202405170238.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202405171210.p0.g73f2a1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:d45386a3e70db4fc9a23c45fa0971361c75eef8e2f3dcf9da684c744568bc0a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:d45386a3e70db4fc9a23c45fa0971361c75eef8e2f3dcf9da684c744568bc0a4_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:d45386a3e70db4fc9a23c45fa0971361c75eef8e2f3dcf9da684c744568bc0a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:d45386a3e70db4fc9a23c45fa0971361c75eef8e2f3dcf9da684c744568bc0a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202405170238.p0.gd3a4a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:17ad9e6e79cfde04c5e4bb2be1cccd4b82328938b59edb91834b0458a29e3a87_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:17ad9e6e79cfde04c5e4bb2be1cccd4b82328938b59edb91834b0458a29e3a87_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:17ad9e6e79cfde04c5e4bb2be1cccd4b82328938b59edb91834b0458a29e3a87_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:17ad9e6e79cfde04c5e4bb2be1cccd4b82328938b59edb91834b0458a29e3a87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202405161337.p0.ge79d817.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202405161337.p0.g4f1ff16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202405161337.p0.g4f1ff16.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:99dee0b732d4f8970eab77c13d825914d1e223822a4d132fa47c78678c8dad09_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:99dee0b732d4f8970eab77c13d825914d1e223822a4d132fa47c78678c8dad09_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:99dee0b732d4f8970eab77c13d825914d1e223822a4d132fa47c78678c8dad09_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:99dee0b732d4f8970eab77c13d825914d1e223822a4d132fa47c78678c8dad09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202405161337.p0.g4f1ff16.assembly.stream.el9"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:03c12c7a04c36a795378d09378b5d47e659442e8e8b9aeccca30dc0fe2eb6038_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:03c12c7a04c36a795378d09378b5d47e659442e8e8b9aeccca30dc0fe2eb6038_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:03c12c7a04c36a795378d09378b5d47e659442e8e8b9aeccca30dc0fe2eb6038_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:17ad9e6e79cfde04c5e4bb2be1cccd4b82328938b59edb91834b0458a29e3a87_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:17ad9e6e79cfde04c5e4bb2be1cccd4b82328938b59edb91834b0458a29e3a87_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:17ad9e6e79cfde04c5e4bb2be1cccd4b82328938b59edb91834b0458a29e3a87_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:b98c393c434204abe7b8eda190ed072bb74e349728a438a28f243cfff6135931_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b98c393c434204abe7b8eda190ed072bb74e349728a438a28f243cfff6135931_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:b98c393c434204abe7b8eda190ed072bb74e349728a438a28f243cfff6135931_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:d12787bea010edfd8a6072dfbc61880ec8df8b4bee0a5a38b83e2e9a04cad342_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d12787bea010edfd8a6072dfbc61880ec8df8b4bee0a5a38b83e2e9a04cad342_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:d12787bea010edfd8a6072dfbc61880ec8df8b4bee0a5a38b83e2e9a04cad342_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0a600ebd6495daea79a53cbf136adb3866e6406f7e6615ac136103c8eb821043_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:0a600ebd6495daea79a53cbf136adb3866e6406f7e6615ac136103c8eb821043_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:0a600ebd6495daea79a53cbf136adb3866e6406f7e6615ac136103c8eb821043_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b959cea9c22829ada32fc4efa55265153952b3be5da430132aa8880d88f8338d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b959cea9c22829ada32fc4efa55265153952b3be5da430132aa8880d88f8338d_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:b959cea9c22829ada32fc4efa55265153952b3be5da430132aa8880d88f8338d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d81bedd24ef68bab60a00620923a02ed9666ee3089ea175624524c2af29f4502_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:d81bedd24ef68bab60a00620923a02ed9666ee3089ea175624524c2af29f4502_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:d81bedd24ef68bab60a00620923a02ed9666ee3089ea175624524c2af29f4502_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ddc445eeee2bf0ae040b83ef0a098854821216be3b1a08a497561ae53bdd6581_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ddc445eeee2bf0ae040b83ef0a098854821216be3b1a08a497561ae53bdd6581_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:ddc445eeee2bf0ae040b83ef0a098854821216be3b1a08a497561ae53bdd6581_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:3cfd3e8f7e91da7ea25fc3e0f142dc34ef43165ddc724203bae26a8967041b41_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:3cfd3e8f7e91da7ea25fc3e0f142dc34ef43165ddc724203bae26a8967041b41_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:3cfd3e8f7e91da7ea25fc3e0f142dc34ef43165ddc724203bae26a8967041b41_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:63c94b40b52b73bcbba7b69c267055e4649d4b104036acb11caa461b77718ced_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:63c94b40b52b73bcbba7b69c267055e4649d4b104036acb11caa461b77718ced_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:63c94b40b52b73bcbba7b69c267055e4649d4b104036acb11caa461b77718ced_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:707894993c637779dde870d1cbc733341768432d3beae45f14b096722c1d7635_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:707894993c637779dde870d1cbc733341768432d3beae45f14b096722c1d7635_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:707894993c637779dde870d1cbc733341768432d3beae45f14b096722c1d7635_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:ea96f8422cccf70ce686a0888c99351042915107618d2868e0f2f999f5308f84_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ea96f8422cccf70ce686a0888c99351042915107618d2868e0f2f999f5308f84_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:ea96f8422cccf70ce686a0888c99351042915107618d2868e0f2f999f5308f84_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:4f2d626eb400b444700a80c2efdf29ba93872abc0620285623b05525c1fffa8a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:4f2d626eb400b444700a80c2efdf29ba93872abc0620285623b05525c1fffa8a_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:4f2d626eb400b444700a80c2efdf29ba93872abc0620285623b05525c1fffa8a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:7d2c004c7567b0203ac9eb16b06971b0e0e36986ab09da7e90f80db6815866c6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:7d2c004c7567b0203ac9eb16b06971b0e0e36986ab09da7e90f80db6815866c6_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:7d2c004c7567b0203ac9eb16b06971b0e0e36986ab09da7e90f80db6815866c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:caa466464773edbc5b67a29e4fbdc33a87550df0c92e351605f80db22a3038b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:caa466464773edbc5b67a29e4fbdc33a87550df0c92e351605f80db22a3038b0_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:caa466464773edbc5b67a29e4fbdc33a87550df0c92e351605f80db22a3038b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:f699172cd627b0babbc67878fd78883648a1f8bd9c82441e875b67a9c8f5b71a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:f699172cd627b0babbc67878fd78883648a1f8bd9c82441e875b67a9c8f5b71a_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:f699172cd627b0babbc67878fd78883648a1f8bd9c82441e875b67a9c8f5b71a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:0aa879f731211c3b80924f0ad5c2d46bf840ad5d157607918afcd88aad067988_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:0aa879f731211c3b80924f0ad5c2d46bf840ad5d157607918afcd88aad067988_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:0aa879f731211c3b80924f0ad5c2d46bf840ad5d157607918afcd88aad067988_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:3545ce63ecd97d9ce0bd20e77cdcde6952e59ca962baf66db5a198d16d7c5681_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:3545ce63ecd97d9ce0bd20e77cdcde6952e59ca962baf66db5a198d16d7c5681_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:3545ce63ecd97d9ce0bd20e77cdcde6952e59ca962baf66db5a198d16d7c5681_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:a90cd04bcf7385b7aa7d273c6a5b1a579aa4fd99ea4c25abd6ef7dc02835aec1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:a90cd04bcf7385b7aa7d273c6a5b1a579aa4fd99ea4c25abd6ef7dc02835aec1_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:a90cd04bcf7385b7aa7d273c6a5b1a579aa4fd99ea4c25abd6ef7dc02835aec1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:dbb8b22c262f41a2178815e05bbe903cc578858b562f401fb9a229d1c7188de8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:dbb8b22c262f41a2178815e05bbe903cc578858b562f401fb9a229d1c7188de8_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:dbb8b22c262f41a2178815e05bbe903cc578858b562f401fb9a229d1c7188de8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:40c5865e32371ae5b401471f14964c16d712badb5225dcc1b178f4b75d40f742_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:40c5865e32371ae5b401471f14964c16d712badb5225dcc1b178f4b75d40f742_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:40c5865e32371ae5b401471f14964c16d712badb5225dcc1b178f4b75d40f742_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:7b157d81a96a58b59e3fb7231bfe8c79cd9c81dbbbd8fe593eed150909c3ba26_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:7b157d81a96a58b59e3fb7231bfe8c79cd9c81dbbbd8fe593eed150909c3ba26_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:7b157d81a96a58b59e3fb7231bfe8c79cd9c81dbbbd8fe593eed150909c3ba26_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:b45e946749f9b777c0bf0b0e62076bf9b8572e8026d6edc13307ffb2969b4b10_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:b45e946749f9b777c0bf0b0e62076bf9b8572e8026d6edc13307ffb2969b4b10_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:b45e946749f9b777c0bf0b0e62076bf9b8572e8026d6edc13307ffb2969b4b10_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:ed28b865ed1657cdf1d2acb5287fe2012845dc409a9cdccd24b652b2601e0e48_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:ed28b865ed1657cdf1d2acb5287fe2012845dc409a9cdccd24b652b2601e0e48_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:ed28b865ed1657cdf1d2acb5287fe2012845dc409a9cdccd24b652b2601e0e48_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:5e5b08bdfcd33d89cf57a4efdb7aab9c9dda994f82221566ddaae76f54c8fb11_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:5e5b08bdfcd33d89cf57a4efdb7aab9c9dda994f82221566ddaae76f54c8fb11_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:5e5b08bdfcd33d89cf57a4efdb7aab9c9dda994f82221566ddaae76f54c8fb11_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:7ebbce099af34c40bba4dac1daa07ef734374294b3ac3b31b48d8890c2bedbd5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7ebbce099af34c40bba4dac1daa07ef734374294b3ac3b31b48d8890c2bedbd5_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:7ebbce099af34c40bba4dac1daa07ef734374294b3ac3b31b48d8890c2bedbd5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:a145cef307f12d62a5837415eb63f48a9e0500c22f6a85279a9d9adfb83c8a18_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a145cef307f12d62a5837415eb63f48a9e0500c22f6a85279a9d9adfb83c8a18_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:a145cef307f12d62a5837415eb63f48a9e0500c22f6a85279a9d9adfb83c8a18_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:dde17bfcd61fbed0cbe7764c6c827d79f7e4f5161f7182dbdf8044ce3ae00d71_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:dde17bfcd61fbed0cbe7764c6c827d79f7e4f5161f7182dbdf8044ce3ae00d71_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:dde17bfcd61fbed0cbe7764c6c827d79f7e4f5161f7182dbdf8044ce3ae00d71_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:bb989e948b726b77227501fba85a35008d8f3f7f303f03f125ea85f6a61d7469_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:bb989e948b726b77227501fba85a35008d8f3f7f303f03f125ea85f6a61d7469_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:bb989e948b726b77227501fba85a35008d8f3f7f303f03f125ea85f6a61d7469_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:d45386a3e70db4fc9a23c45fa0971361c75eef8e2f3dcf9da684c744568bc0a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d45386a3e70db4fc9a23c45fa0971361c75eef8e2f3dcf9da684c744568bc0a4_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:d45386a3e70db4fc9a23c45fa0971361c75eef8e2f3dcf9da684c744568bc0a4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:f65de2fa7102e01a69cf096fca9b681f9c4f3f520cc2858e70b70b2bc9d9cdfa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f65de2fa7102e01a69cf096fca9b681f9c4f3f520cc2858e70b70b2bc9d9cdfa_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:f65de2fa7102e01a69cf096fca9b681f9c4f3f520cc2858e70b70b2bc9d9cdfa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:0f6ec1e4ec9138491cd9c6b49038c49eabc1e9116a25e5be6ddc709a36339383_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:0f6ec1e4ec9138491cd9c6b49038c49eabc1e9116a25e5be6ddc709a36339383_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:0f6ec1e4ec9138491cd9c6b49038c49eabc1e9116a25e5be6ddc709a36339383_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:7a2c108eda122c89d401e618bbca05252b913724f3f43b47ccf080b053229a96_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7a2c108eda122c89d401e618bbca05252b913724f3f43b47ccf080b053229a96_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:7a2c108eda122c89d401e618bbca05252b913724f3f43b47ccf080b053229a96_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:8f9a4cdd1ff7e3f3cfe8d3be109bfe36f9743b6149a8d4fb2160ed2d4ef60c8d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8f9a4cdd1ff7e3f3cfe8d3be109bfe36f9743b6149a8d4fb2160ed2d4ef60c8d_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:8f9a4cdd1ff7e3f3cfe8d3be109bfe36f9743b6149a8d4fb2160ed2d4ef60c8d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:9970b387ce2b37cc806d5079274f82d6c3c0ee5de5d9a0b28bafcac7f40580bd_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:9970b387ce2b37cc806d5079274f82d6c3c0ee5de5d9a0b28bafcac7f40580bd_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:9970b387ce2b37cc806d5079274f82d6c3c0ee5de5d9a0b28bafcac7f40580bd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6121a5e12032d52d11d25e8252023fb70ce10a6f1d779a9e0af314f199aa9e6d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6121a5e12032d52d11d25e8252023fb70ce10a6f1d779a9e0af314f199aa9e6d_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6121a5e12032d52d11d25e8252023fb70ce10a6f1d779a9e0af314f199aa9e6d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:02f4854c8a2ac829fa497f433f52e39a8b2a2c5230a2c14193080510dba95552_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:02f4854c8a2ac829fa497f433f52e39a8b2a2c5230a2c14193080510dba95552_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:02f4854c8a2ac829fa497f433f52e39a8b2a2c5230a2c14193080510dba95552_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:4feae2e6bb59f667431e11e832d294fc5900c1ab38a3bb845191ee93524208e4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4feae2e6bb59f667431e11e832d294fc5900c1ab38a3bb845191ee93524208e4_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:4feae2e6bb59f667431e11e832d294fc5900c1ab38a3bb845191ee93524208e4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:6e25f541de9ad53e8c7a3b4a275b49982e24ff10a2913300504e14c1f488288f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:6e25f541de9ad53e8c7a3b4a275b49982e24ff10a2913300504e14c1f488288f_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:6e25f541de9ad53e8c7a3b4a275b49982e24ff10a2913300504e14c1f488288f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:c8e04075d322724a81051290db2b36914ee8d8fd06f1f9c28377142465caa6a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c8e04075d322724a81051290db2b36914ee8d8fd06f1f9c28377142465caa6a6_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:c8e04075d322724a81051290db2b36914ee8d8fd06f1f9c28377142465caa6a6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:02430a1170b02a2029b95b62ba7079ad5b09e9c0ec17175027d5b503bb289c5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:02430a1170b02a2029b95b62ba7079ad5b09e9c0ec17175027d5b503bb289c5c_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:02430a1170b02a2029b95b62ba7079ad5b09e9c0ec17175027d5b503bb289c5c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2288fc3efbd342efb4066d6f1e9d296939b9ca3485ec49ffd683fab80942cef2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2288fc3efbd342efb4066d6f1e9d296939b9ca3485ec49ffd683fab80942cef2_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:2288fc3efbd342efb4066d6f1e9d296939b9ca3485ec49ffd683fab80942cef2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:933a16569c4c19d5264e31acb6ef7184c80410227f8b5bbff57ee62dfb2d6956_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:933a16569c4c19d5264e31acb6ef7184c80410227f8b5bbff57ee62dfb2d6956_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:933a16569c4c19d5264e31acb6ef7184c80410227f8b5bbff57ee62dfb2d6956_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f14613d6e2a6082539b34ab5a97af96cece75778c5aaff79f4a05814546c7d8e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f14613d6e2a6082539b34ab5a97af96cece75778c5aaff79f4a05814546c7d8e_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f14613d6e2a6082539b34ab5a97af96cece75778c5aaff79f4a05814546c7d8e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:0aa0651c884c16f456894c11c96a411c6564988861519fd77506754ebe79ffbd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:0aa0651c884c16f456894c11c96a411c6564988861519fd77506754ebe79ffbd_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:0aa0651c884c16f456894c11c96a411c6564988861519fd77506754ebe79ffbd_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b9f10623f9400e59c9ab8eaab08d422a3eb5fd2a9c32f02547f741ca3a3d38f1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:b9f10623f9400e59c9ab8eaab08d422a3eb5fd2a9c32f02547f741ca3a3d38f1_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:b9f10623f9400e59c9ab8eaab08d422a3eb5fd2a9c32f02547f741ca3a3d38f1_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:c294d0e0a08c16b1ec0a2fca681c2e95a95e5a2fbdd73d866ca006fe65225c99_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:c294d0e0a08c16b1ec0a2fca681c2e95a95e5a2fbdd73d866ca006fe65225c99_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:c294d0e0a08c16b1ec0a2fca681c2e95a95e5a2fbdd73d866ca006fe65225c99_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:e741a9543c853313f16c6fd3a30c187f9aa274d9570e035f842267314097da22_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:e741a9543c853313f16c6fd3a30c187f9aa274d9570e035f842267314097da22_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:e741a9543c853313f16c6fd3a30c187f9aa274d9570e035f842267314097da22_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:09a1af0f7ac31d220a15c05c1fc8ff50e57b77f62f5dae6e3dfa87d7ba63f0d2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:09a1af0f7ac31d220a15c05c1fc8ff50e57b77f62f5dae6e3dfa87d7ba63f0d2_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:09a1af0f7ac31d220a15c05c1fc8ff50e57b77f62f5dae6e3dfa87d7ba63f0d2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:1b12181214ad990931de365eecb7efe4ab34a3147cdafcc296298d35a4f7d83a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:1b12181214ad990931de365eecb7efe4ab34a3147cdafcc296298d35a4f7d83a_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:1b12181214ad990931de365eecb7efe4ab34a3147cdafcc296298d35a4f7d83a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:3b7db706149595adbb0f3ffabfeafaf9d329d2f89706fb9de20a24f528cbcabc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:3b7db706149595adbb0f3ffabfeafaf9d329d2f89706fb9de20a24f528cbcabc_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:3b7db706149595adbb0f3ffabfeafaf9d329d2f89706fb9de20a24f528cbcabc_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:f86a26f09f2fc6f9fc5b69e077d5a7d0c514235b020f3ede2383510718ef3827_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:f86a26f09f2fc6f9fc5b69e077d5a7d0c514235b020f3ede2383510718ef3827_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:f86a26f09f2fc6f9fc5b69e077d5a7d0c514235b020f3ede2383510718ef3827_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:159fb1cf2b2bfb1d6ea265619b4f281c73f29effbf82176adbbc43ff606558d2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:159fb1cf2b2bfb1d6ea265619b4f281c73f29effbf82176adbbc43ff606558d2_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:159fb1cf2b2bfb1d6ea265619b4f281c73f29effbf82176adbbc43ff606558d2_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:33b5df4508533d6ae6578872c23c8a781934cb9bf89a71fd6324739d318f728a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:33b5df4508533d6ae6578872c23c8a781934cb9bf89a71fd6324739d318f728a_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:33b5df4508533d6ae6578872c23c8a781934cb9bf89a71fd6324739d318f728a_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:bc093a8ded0afe2024a90acd6ef0e1a20c717eabfc80c08e585f823cd10327ea_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:bc093a8ded0afe2024a90acd6ef0e1a20c717eabfc80c08e585f823cd10327ea_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:bc093a8ded0afe2024a90acd6ef0e1a20c717eabfc80c08e585f823cd10327ea_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:d31811e350f24fad1773561c6e145de8e6ff9a898496a5807b4367fbc442800b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:d31811e350f24fad1773561c6e145de8e6ff9a898496a5807b4367fbc442800b_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:d31811e350f24fad1773561c6e145de8e6ff9a898496a5807b4367fbc442800b_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:93289317cd0234b16892634e63e32f9e866f00c398776cc281946e3ae9073c0f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:93289317cd0234b16892634e63e32f9e866f00c398776cc281946e3ae9073c0f_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:93289317cd0234b16892634e63e32f9e866f00c398776cc281946e3ae9073c0f_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:9753acf4ed59d48130b0e6a0caef62e1b5caba4c23ca05b8c80256d85f31f3f9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:9753acf4ed59d48130b0e6a0caef62e1b5caba4c23ca05b8c80256d85f31f3f9_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:9753acf4ed59d48130b0e6a0caef62e1b5caba4c23ca05b8c80256d85f31f3f9_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a3bf3549f14452bd745dcb51f34c32ad66813118b554c16aac8283b0965abdc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a3bf3549f14452bd745dcb51f34c32ad66813118b554c16aac8283b0965abdc_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a3bf3549f14452bd745dcb51f34c32ad66813118b554c16aac8283b0965abdc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b5d0d2a59bdbce92419b4a60aa386c1ee098fd55d35622dd5fe795c5f214a526_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b5d0d2a59bdbce92419b4a60aa386c1ee098fd55d35622dd5fe795c5f214a526_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b5d0d2a59bdbce92419b4a60aa386c1ee098fd55d35622dd5fe795c5f214a526_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3ddf304d2bcc76743540536e57af9c459dd1fb63a127a07b128074a42b992300_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3ddf304d2bcc76743540536e57af9c459dd1fb63a127a07b128074a42b992300_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3ddf304d2bcc76743540536e57af9c459dd1fb63a127a07b128074a42b992300_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:43d49a2d653ad655864c737183857b14903cddcee8f3367bb0b718b5f2a544b2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:43d49a2d653ad655864c737183857b14903cddcee8f3367bb0b718b5f2a544b2_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:43d49a2d653ad655864c737183857b14903cddcee8f3367bb0b718b5f2a544b2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33745f0814b401a1dfd89ba9bdf374e52521f175d0578cab4900afbd70eff3cb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33745f0814b401a1dfd89ba9bdf374e52521f175d0578cab4900afbd70eff3cb_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33745f0814b401a1dfd89ba9bdf374e52521f175d0578cab4900afbd70eff3cb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:99dee0b732d4f8970eab77c13d825914d1e223822a4d132fa47c78678c8dad09_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:99dee0b732d4f8970eab77c13d825914d1e223822a4d132fa47c78678c8dad09_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:99dee0b732d4f8970eab77c13d825914d1e223822a4d132fa47c78678c8dad09_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d648d2d83769d09a3c15a189dd7c3ea66c81365b9944a1d28da3707c38de39c0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d648d2d83769d09a3c15a189dd7c3ea66c81365b9944a1d28da3707c38de39c0_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d648d2d83769d09a3c15a189dd7c3ea66c81365b9944a1d28da3707c38de39c0_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dd31fee892859c2f92004de16416718714bdf677fdd5d52cda32d42e5a6388e6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dd31fee892859c2f92004de16416718714bdf677fdd5d52cda32d42e5a6388e6_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dd31fee892859c2f92004de16416718714bdf677fdd5d52cda32d42e5a6388e6_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:03c12c7a04c36a795378d09378b5d47e659442e8e8b9aeccca30dc0fe2eb6038_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:17ad9e6e79cfde04c5e4bb2be1cccd4b82328938b59edb91834b0458a29e3a87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b98c393c434204abe7b8eda190ed072bb74e349728a438a28f243cfff6135931_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d12787bea010edfd8a6072dfbc61880ec8df8b4bee0a5a38b83e2e9a04cad342_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:0a600ebd6495daea79a53cbf136adb3866e6406f7e6615ac136103c8eb821043_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b959cea9c22829ada32fc4efa55265153952b3be5da430132aa8880d88f8338d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:d81bedd24ef68bab60a00620923a02ed9666ee3089ea175624524c2af29f4502_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ddc445eeee2bf0ae040b83ef0a098854821216be3b1a08a497561ae53bdd6581_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:3cfd3e8f7e91da7ea25fc3e0f142dc34ef43165ddc724203bae26a8967041b41_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:63c94b40b52b73bcbba7b69c267055e4649d4b104036acb11caa461b77718ced_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:707894993c637779dde870d1cbc733341768432d3beae45f14b096722c1d7635_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ea96f8422cccf70ce686a0888c99351042915107618d2868e0f2f999f5308f84_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:4f2d626eb400b444700a80c2efdf29ba93872abc0620285623b05525c1fffa8a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:7d2c004c7567b0203ac9eb16b06971b0e0e36986ab09da7e90f80db6815866c6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:caa466464773edbc5b67a29e4fbdc33a87550df0c92e351605f80db22a3038b0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:f699172cd627b0babbc67878fd78883648a1f8bd9c82441e875b67a9c8f5b71a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:0aa879f731211c3b80924f0ad5c2d46bf840ad5d157607918afcd88aad067988_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:3545ce63ecd97d9ce0bd20e77cdcde6952e59ca962baf66db5a198d16d7c5681_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:a90cd04bcf7385b7aa7d273c6a5b1a579aa4fd99ea4c25abd6ef7dc02835aec1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:dbb8b22c262f41a2178815e05bbe903cc578858b562f401fb9a229d1c7188de8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:40c5865e32371ae5b401471f14964c16d712badb5225dcc1b178f4b75d40f742_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:7b157d81a96a58b59e3fb7231bfe8c79cd9c81dbbbd8fe593eed150909c3ba26_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:b45e946749f9b777c0bf0b0e62076bf9b8572e8026d6edc13307ffb2969b4b10_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:ed28b865ed1657cdf1d2acb5287fe2012845dc409a9cdccd24b652b2601e0e48_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:5e5b08bdfcd33d89cf57a4efdb7aab9c9dda994f82221566ddaae76f54c8fb11_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7ebbce099af34c40bba4dac1daa07ef734374294b3ac3b31b48d8890c2bedbd5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a145cef307f12d62a5837415eb63f48a9e0500c22f6a85279a9d9adfb83c8a18_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:dde17bfcd61fbed0cbe7764c6c827d79f7e4f5161f7182dbdf8044ce3ae00d71_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:bb989e948b726b77227501fba85a35008d8f3f7f303f03f125ea85f6a61d7469_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d45386a3e70db4fc9a23c45fa0971361c75eef8e2f3dcf9da684c744568bc0a4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f65de2fa7102e01a69cf096fca9b681f9c4f3f520cc2858e70b70b2bc9d9cdfa_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:0f6ec1e4ec9138491cd9c6b49038c49eabc1e9116a25e5be6ddc709a36339383_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7a2c108eda122c89d401e618bbca05252b913724f3f43b47ccf080b053229a96_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8f9a4cdd1ff7e3f3cfe8d3be109bfe36f9743b6149a8d4fb2160ed2d4ef60c8d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:9970b387ce2b37cc806d5079274f82d6c3c0ee5de5d9a0b28bafcac7f40580bd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6121a5e12032d52d11d25e8252023fb70ce10a6f1d779a9e0af314f199aa9e6d_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:02f4854c8a2ac829fa497f433f52e39a8b2a2c5230a2c14193080510dba95552_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4feae2e6bb59f667431e11e832d294fc5900c1ab38a3bb845191ee93524208e4_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:6e25f541de9ad53e8c7a3b4a275b49982e24ff10a2913300504e14c1f488288f_s390x",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c8e04075d322724a81051290db2b36914ee8d8fd06f1f9c28377142465caa6a6_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:02430a1170b02a2029b95b62ba7079ad5b09e9c0ec17175027d5b503bb289c5c_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2288fc3efbd342efb4066d6f1e9d296939b9ca3485ec49ffd683fab80942cef2_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:933a16569c4c19d5264e31acb6ef7184c80410227f8b5bbff57ee62dfb2d6956_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f14613d6e2a6082539b34ab5a97af96cece75778c5aaff79f4a05814546c7d8e_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:0aa0651c884c16f456894c11c96a411c6564988861519fd77506754ebe79ffbd_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:b9f10623f9400e59c9ab8eaab08d422a3eb5fd2a9c32f02547f741ca3a3d38f1_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:c294d0e0a08c16b1ec0a2fca681c2e95a95e5a2fbdd73d866ca006fe65225c99_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:e741a9543c853313f16c6fd3a30c187f9aa274d9570e035f842267314097da22_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:09a1af0f7ac31d220a15c05c1fc8ff50e57b77f62f5dae6e3dfa87d7ba63f0d2_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:1b12181214ad990931de365eecb7efe4ab34a3147cdafcc296298d35a4f7d83a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:3b7db706149595adbb0f3ffabfeafaf9d329d2f89706fb9de20a24f528cbcabc_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:f86a26f09f2fc6f9fc5b69e077d5a7d0c514235b020f3ede2383510718ef3827_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:159fb1cf2b2bfb1d6ea265619b4f281c73f29effbf82176adbbc43ff606558d2_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:33b5df4508533d6ae6578872c23c8a781934cb9bf89a71fd6324739d318f728a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:bc093a8ded0afe2024a90acd6ef0e1a20c717eabfc80c08e585f823cd10327ea_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:d31811e350f24fad1773561c6e145de8e6ff9a898496a5807b4367fbc442800b_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:93289317cd0234b16892634e63e32f9e866f00c398776cc281946e3ae9073c0f_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:9753acf4ed59d48130b0e6a0caef62e1b5caba4c23ca05b8c80256d85f31f3f9_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a3bf3549f14452bd745dcb51f34c32ad66813118b554c16aac8283b0965abdc_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b5d0d2a59bdbce92419b4a60aa386c1ee098fd55d35622dd5fe795c5f214a526_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3ddf304d2bcc76743540536e57af9c459dd1fb63a127a07b128074a42b992300_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:43d49a2d653ad655864c737183857b14903cddcee8f3367bb0b718b5f2a544b2_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33745f0814b401a1dfd89ba9bdf374e52521f175d0578cab4900afbd70eff3cb_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:99dee0b732d4f8970eab77c13d825914d1e223822a4d132fa47c78678c8dad09_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d648d2d83769d09a3c15a189dd7c3ea66c81365b9944a1d28da3707c38de39c0_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dd31fee892859c2f92004de16416718714bdf677fdd5d52cda32d42e5a6388e6_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4_s390x"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:03c12c7a04c36a795378d09378b5d47e659442e8e8b9aeccca30dc0fe2eb6038_s390x",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:17ad9e6e79cfde04c5e4bb2be1cccd4b82328938b59edb91834b0458a29e3a87_ppc64le",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b98c393c434204abe7b8eda190ed072bb74e349728a438a28f243cfff6135931_amd64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d12787bea010edfd8a6072dfbc61880ec8df8b4bee0a5a38b83e2e9a04cad342_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:0a600ebd6495daea79a53cbf136adb3866e6406f7e6615ac136103c8eb821043_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b959cea9c22829ada32fc4efa55265153952b3be5da430132aa8880d88f8338d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:d81bedd24ef68bab60a00620923a02ed9666ee3089ea175624524c2af29f4502_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ddc445eeee2bf0ae040b83ef0a098854821216be3b1a08a497561ae53bdd6581_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:3cfd3e8f7e91da7ea25fc3e0f142dc34ef43165ddc724203bae26a8967041b41_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:63c94b40b52b73bcbba7b69c267055e4649d4b104036acb11caa461b77718ced_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:707894993c637779dde870d1cbc733341768432d3beae45f14b096722c1d7635_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ea96f8422cccf70ce686a0888c99351042915107618d2868e0f2f999f5308f84_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:4f2d626eb400b444700a80c2efdf29ba93872abc0620285623b05525c1fffa8a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:7d2c004c7567b0203ac9eb16b06971b0e0e36986ab09da7e90f80db6815866c6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:caa466464773edbc5b67a29e4fbdc33a87550df0c92e351605f80db22a3038b0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:f699172cd627b0babbc67878fd78883648a1f8bd9c82441e875b67a9c8f5b71a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:0aa879f731211c3b80924f0ad5c2d46bf840ad5d157607918afcd88aad067988_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:3545ce63ecd97d9ce0bd20e77cdcde6952e59ca962baf66db5a198d16d7c5681_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:a90cd04bcf7385b7aa7d273c6a5b1a579aa4fd99ea4c25abd6ef7dc02835aec1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:dbb8b22c262f41a2178815e05bbe903cc578858b562f401fb9a229d1c7188de8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:40c5865e32371ae5b401471f14964c16d712badb5225dcc1b178f4b75d40f742_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:7b157d81a96a58b59e3fb7231bfe8c79cd9c81dbbbd8fe593eed150909c3ba26_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:b45e946749f9b777c0bf0b0e62076bf9b8572e8026d6edc13307ffb2969b4b10_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:ed28b865ed1657cdf1d2acb5287fe2012845dc409a9cdccd24b652b2601e0e48_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:5e5b08bdfcd33d89cf57a4efdb7aab9c9dda994f82221566ddaae76f54c8fb11_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7ebbce099af34c40bba4dac1daa07ef734374294b3ac3b31b48d8890c2bedbd5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a145cef307f12d62a5837415eb63f48a9e0500c22f6a85279a9d9adfb83c8a18_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:dde17bfcd61fbed0cbe7764c6c827d79f7e4f5161f7182dbdf8044ce3ae00d71_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:bb989e948b726b77227501fba85a35008d8f3f7f303f03f125ea85f6a61d7469_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d45386a3e70db4fc9a23c45fa0971361c75eef8e2f3dcf9da684c744568bc0a4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f65de2fa7102e01a69cf096fca9b681f9c4f3f520cc2858e70b70b2bc9d9cdfa_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:0f6ec1e4ec9138491cd9c6b49038c49eabc1e9116a25e5be6ddc709a36339383_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7a2c108eda122c89d401e618bbca05252b913724f3f43b47ccf080b053229a96_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8f9a4cdd1ff7e3f3cfe8d3be109bfe36f9743b6149a8d4fb2160ed2d4ef60c8d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:9970b387ce2b37cc806d5079274f82d6c3c0ee5de5d9a0b28bafcac7f40580bd_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6121a5e12032d52d11d25e8252023fb70ce10a6f1d779a9e0af314f199aa9e6d_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:02f4854c8a2ac829fa497f433f52e39a8b2a2c5230a2c14193080510dba95552_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4feae2e6bb59f667431e11e832d294fc5900c1ab38a3bb845191ee93524208e4_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:6e25f541de9ad53e8c7a3b4a275b49982e24ff10a2913300504e14c1f488288f_s390x",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c8e04075d322724a81051290db2b36914ee8d8fd06f1f9c28377142465caa6a6_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:02430a1170b02a2029b95b62ba7079ad5b09e9c0ec17175027d5b503bb289c5c_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2288fc3efbd342efb4066d6f1e9d296939b9ca3485ec49ffd683fab80942cef2_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:933a16569c4c19d5264e31acb6ef7184c80410227f8b5bbff57ee62dfb2d6956_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f14613d6e2a6082539b34ab5a97af96cece75778c5aaff79f4a05814546c7d8e_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:0aa0651c884c16f456894c11c96a411c6564988861519fd77506754ebe79ffbd_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:b9f10623f9400e59c9ab8eaab08d422a3eb5fd2a9c32f02547f741ca3a3d38f1_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:c294d0e0a08c16b1ec0a2fca681c2e95a95e5a2fbdd73d866ca006fe65225c99_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:e741a9543c853313f16c6fd3a30c187f9aa274d9570e035f842267314097da22_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:09a1af0f7ac31d220a15c05c1fc8ff50e57b77f62f5dae6e3dfa87d7ba63f0d2_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:1b12181214ad990931de365eecb7efe4ab34a3147cdafcc296298d35a4f7d83a_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:3b7db706149595adbb0f3ffabfeafaf9d329d2f89706fb9de20a24f528cbcabc_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:f86a26f09f2fc6f9fc5b69e077d5a7d0c514235b020f3ede2383510718ef3827_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:159fb1cf2b2bfb1d6ea265619b4f281c73f29effbf82176adbbc43ff606558d2_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:33b5df4508533d6ae6578872c23c8a781934cb9bf89a71fd6324739d318f728a_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:bc093a8ded0afe2024a90acd6ef0e1a20c717eabfc80c08e585f823cd10327ea_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:d31811e350f24fad1773561c6e145de8e6ff9a898496a5807b4367fbc442800b_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:93289317cd0234b16892634e63e32f9e866f00c398776cc281946e3ae9073c0f_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:9753acf4ed59d48130b0e6a0caef62e1b5caba4c23ca05b8c80256d85f31f3f9_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a3bf3549f14452bd745dcb51f34c32ad66813118b554c16aac8283b0965abdc_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b5d0d2a59bdbce92419b4a60aa386c1ee098fd55d35622dd5fe795c5f214a526_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3ddf304d2bcc76743540536e57af9c459dd1fb63a127a07b128074a42b992300_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:43d49a2d653ad655864c737183857b14903cddcee8f3367bb0b718b5f2a544b2_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33745f0814b401a1dfd89ba9bdf374e52521f175d0578cab4900afbd70eff3cb_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:99dee0b732d4f8970eab77c13d825914d1e223822a4d132fa47c78678c8dad09_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d648d2d83769d09a3c15a189dd7c3ea66c81365b9944a1d28da3707c38de39c0_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dd31fee892859c2f92004de16416718714bdf677fdd5d52cda32d42e5a6388e6_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:4d30b359aa6600a89ed49ce6a9a5fdab54092bcb821a25480fdfbc47e66af9ec\n\n      (For s390x architecture)\n      The image digest is sha256:e9c1f125eadb37b95f4f7d33b883bb3b2a2f8fb1fc76ef019d41ce568cc65f32\n\n      (For ppc64le architecture)\n      The image digest is sha256:8ba7ba6c183719007a4d5f8fc221eace8ce3c5d0042b231c49be25a41656aacc\n\n      (For aarch64 architecture)\n      The image digest is sha256:0fed37d60b1d0e28cb3960e1cd53a8ce1c6d1d51abf48d78dac6751a56ec5ed3\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3331"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:03c12c7a04c36a795378d09378b5d47e659442e8e8b9aeccca30dc0fe2eb6038_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:17ad9e6e79cfde04c5e4bb2be1cccd4b82328938b59edb91834b0458a29e3a87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b98c393c434204abe7b8eda190ed072bb74e349728a438a28f243cfff6135931_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d12787bea010edfd8a6072dfbc61880ec8df8b4bee0a5a38b83e2e9a04cad342_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:0a600ebd6495daea79a53cbf136adb3866e6406f7e6615ac136103c8eb821043_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b959cea9c22829ada32fc4efa55265153952b3be5da430132aa8880d88f8338d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:d81bedd24ef68bab60a00620923a02ed9666ee3089ea175624524c2af29f4502_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ddc445eeee2bf0ae040b83ef0a098854821216be3b1a08a497561ae53bdd6581_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:3cfd3e8f7e91da7ea25fc3e0f142dc34ef43165ddc724203bae26a8967041b41_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:63c94b40b52b73bcbba7b69c267055e4649d4b104036acb11caa461b77718ced_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:707894993c637779dde870d1cbc733341768432d3beae45f14b096722c1d7635_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ea96f8422cccf70ce686a0888c99351042915107618d2868e0f2f999f5308f84_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:4f2d626eb400b444700a80c2efdf29ba93872abc0620285623b05525c1fffa8a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:7d2c004c7567b0203ac9eb16b06971b0e0e36986ab09da7e90f80db6815866c6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:caa466464773edbc5b67a29e4fbdc33a87550df0c92e351605f80db22a3038b0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:f699172cd627b0babbc67878fd78883648a1f8bd9c82441e875b67a9c8f5b71a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:0aa879f731211c3b80924f0ad5c2d46bf840ad5d157607918afcd88aad067988_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:3545ce63ecd97d9ce0bd20e77cdcde6952e59ca962baf66db5a198d16d7c5681_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:a90cd04bcf7385b7aa7d273c6a5b1a579aa4fd99ea4c25abd6ef7dc02835aec1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:dbb8b22c262f41a2178815e05bbe903cc578858b562f401fb9a229d1c7188de8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:40c5865e32371ae5b401471f14964c16d712badb5225dcc1b178f4b75d40f742_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:7b157d81a96a58b59e3fb7231bfe8c79cd9c81dbbbd8fe593eed150909c3ba26_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:b45e946749f9b777c0bf0b0e62076bf9b8572e8026d6edc13307ffb2969b4b10_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:ed28b865ed1657cdf1d2acb5287fe2012845dc409a9cdccd24b652b2601e0e48_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:5e5b08bdfcd33d89cf57a4efdb7aab9c9dda994f82221566ddaae76f54c8fb11_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7ebbce099af34c40bba4dac1daa07ef734374294b3ac3b31b48d8890c2bedbd5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a145cef307f12d62a5837415eb63f48a9e0500c22f6a85279a9d9adfb83c8a18_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:dde17bfcd61fbed0cbe7764c6c827d79f7e4f5161f7182dbdf8044ce3ae00d71_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:bb989e948b726b77227501fba85a35008d8f3f7f303f03f125ea85f6a61d7469_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d45386a3e70db4fc9a23c45fa0971361c75eef8e2f3dcf9da684c744568bc0a4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f65de2fa7102e01a69cf096fca9b681f9c4f3f520cc2858e70b70b2bc9d9cdfa_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:0f6ec1e4ec9138491cd9c6b49038c49eabc1e9116a25e5be6ddc709a36339383_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7a2c108eda122c89d401e618bbca05252b913724f3f43b47ccf080b053229a96_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8f9a4cdd1ff7e3f3cfe8d3be109bfe36f9743b6149a8d4fb2160ed2d4ef60c8d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:9970b387ce2b37cc806d5079274f82d6c3c0ee5de5d9a0b28bafcac7f40580bd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6121a5e12032d52d11d25e8252023fb70ce10a6f1d779a9e0af314f199aa9e6d_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:02f4854c8a2ac829fa497f433f52e39a8b2a2c5230a2c14193080510dba95552_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4feae2e6bb59f667431e11e832d294fc5900c1ab38a3bb845191ee93524208e4_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:6e25f541de9ad53e8c7a3b4a275b49982e24ff10a2913300504e14c1f488288f_s390x",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c8e04075d322724a81051290db2b36914ee8d8fd06f1f9c28377142465caa6a6_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:02430a1170b02a2029b95b62ba7079ad5b09e9c0ec17175027d5b503bb289c5c_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2288fc3efbd342efb4066d6f1e9d296939b9ca3485ec49ffd683fab80942cef2_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:933a16569c4c19d5264e31acb6ef7184c80410227f8b5bbff57ee62dfb2d6956_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f14613d6e2a6082539b34ab5a97af96cece75778c5aaff79f4a05814546c7d8e_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:0aa0651c884c16f456894c11c96a411c6564988861519fd77506754ebe79ffbd_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:b9f10623f9400e59c9ab8eaab08d422a3eb5fd2a9c32f02547f741ca3a3d38f1_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:c294d0e0a08c16b1ec0a2fca681c2e95a95e5a2fbdd73d866ca006fe65225c99_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:e741a9543c853313f16c6fd3a30c187f9aa274d9570e035f842267314097da22_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:09a1af0f7ac31d220a15c05c1fc8ff50e57b77f62f5dae6e3dfa87d7ba63f0d2_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:1b12181214ad990931de365eecb7efe4ab34a3147cdafcc296298d35a4f7d83a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:3b7db706149595adbb0f3ffabfeafaf9d329d2f89706fb9de20a24f528cbcabc_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:f86a26f09f2fc6f9fc5b69e077d5a7d0c514235b020f3ede2383510718ef3827_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:159fb1cf2b2bfb1d6ea265619b4f281c73f29effbf82176adbbc43ff606558d2_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:33b5df4508533d6ae6578872c23c8a781934cb9bf89a71fd6324739d318f728a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:bc093a8ded0afe2024a90acd6ef0e1a20c717eabfc80c08e585f823cd10327ea_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:d31811e350f24fad1773561c6e145de8e6ff9a898496a5807b4367fbc442800b_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:93289317cd0234b16892634e63e32f9e866f00c398776cc281946e3ae9073c0f_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:9753acf4ed59d48130b0e6a0caef62e1b5caba4c23ca05b8c80256d85f31f3f9_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a3bf3549f14452bd745dcb51f34c32ad66813118b554c16aac8283b0965abdc_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b5d0d2a59bdbce92419b4a60aa386c1ee098fd55d35622dd5fe795c5f214a526_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3ddf304d2bcc76743540536e57af9c459dd1fb63a127a07b128074a42b992300_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:43d49a2d653ad655864c737183857b14903cddcee8f3367bb0b718b5f2a544b2_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33745f0814b401a1dfd89ba9bdf374e52521f175d0578cab4900afbd70eff3cb_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:99dee0b732d4f8970eab77c13d825914d1e223822a4d132fa47c78678c8dad09_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d648d2d83769d09a3c15a189dd7c3ea66c81365b9944a1d28da3707c38de39c0_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dd31fee892859c2f92004de16416718714bdf677fdd5d52cda32d42e5a6388e6_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "cve": "CVE-2024-1135",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2024-04-16T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:03c12c7a04c36a795378d09378b5d47e659442e8e8b9aeccca30dc0fe2eb6038_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:17ad9e6e79cfde04c5e4bb2be1cccd4b82328938b59edb91834b0458a29e3a87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b98c393c434204abe7b8eda190ed072bb74e349728a438a28f243cfff6135931_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d12787bea010edfd8a6072dfbc61880ec8df8b4bee0a5a38b83e2e9a04cad342_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:0a600ebd6495daea79a53cbf136adb3866e6406f7e6615ac136103c8eb821043_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b959cea9c22829ada32fc4efa55265153952b3be5da430132aa8880d88f8338d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:d81bedd24ef68bab60a00620923a02ed9666ee3089ea175624524c2af29f4502_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ddc445eeee2bf0ae040b83ef0a098854821216be3b1a08a497561ae53bdd6581_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:3cfd3e8f7e91da7ea25fc3e0f142dc34ef43165ddc724203bae26a8967041b41_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:63c94b40b52b73bcbba7b69c267055e4649d4b104036acb11caa461b77718ced_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:707894993c637779dde870d1cbc733341768432d3beae45f14b096722c1d7635_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ea96f8422cccf70ce686a0888c99351042915107618d2868e0f2f999f5308f84_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:4f2d626eb400b444700a80c2efdf29ba93872abc0620285623b05525c1fffa8a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:7d2c004c7567b0203ac9eb16b06971b0e0e36986ab09da7e90f80db6815866c6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:caa466464773edbc5b67a29e4fbdc33a87550df0c92e351605f80db22a3038b0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:f699172cd627b0babbc67878fd78883648a1f8bd9c82441e875b67a9c8f5b71a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:0aa879f731211c3b80924f0ad5c2d46bf840ad5d157607918afcd88aad067988_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:3545ce63ecd97d9ce0bd20e77cdcde6952e59ca962baf66db5a198d16d7c5681_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:a90cd04bcf7385b7aa7d273c6a5b1a579aa4fd99ea4c25abd6ef7dc02835aec1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:dbb8b22c262f41a2178815e05bbe903cc578858b562f401fb9a229d1c7188de8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:40c5865e32371ae5b401471f14964c16d712badb5225dcc1b178f4b75d40f742_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:7b157d81a96a58b59e3fb7231bfe8c79cd9c81dbbbd8fe593eed150909c3ba26_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:b45e946749f9b777c0bf0b0e62076bf9b8572e8026d6edc13307ffb2969b4b10_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:ed28b865ed1657cdf1d2acb5287fe2012845dc409a9cdccd24b652b2601e0e48_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:5e5b08bdfcd33d89cf57a4efdb7aab9c9dda994f82221566ddaae76f54c8fb11_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7ebbce099af34c40bba4dac1daa07ef734374294b3ac3b31b48d8890c2bedbd5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a145cef307f12d62a5837415eb63f48a9e0500c22f6a85279a9d9adfb83c8a18_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:dde17bfcd61fbed0cbe7764c6c827d79f7e4f5161f7182dbdf8044ce3ae00d71_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:bb989e948b726b77227501fba85a35008d8f3f7f303f03f125ea85f6a61d7469_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d45386a3e70db4fc9a23c45fa0971361c75eef8e2f3dcf9da684c744568bc0a4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f65de2fa7102e01a69cf096fca9b681f9c4f3f520cc2858e70b70b2bc9d9cdfa_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:0f6ec1e4ec9138491cd9c6b49038c49eabc1e9116a25e5be6ddc709a36339383_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7a2c108eda122c89d401e618bbca05252b913724f3f43b47ccf080b053229a96_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8f9a4cdd1ff7e3f3cfe8d3be109bfe36f9743b6149a8d4fb2160ed2d4ef60c8d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:9970b387ce2b37cc806d5079274f82d6c3c0ee5de5d9a0b28bafcac7f40580bd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6121a5e12032d52d11d25e8252023fb70ce10a6f1d779a9e0af314f199aa9e6d_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:02f4854c8a2ac829fa497f433f52e39a8b2a2c5230a2c14193080510dba95552_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4feae2e6bb59f667431e11e832d294fc5900c1ab38a3bb845191ee93524208e4_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:6e25f541de9ad53e8c7a3b4a275b49982e24ff10a2913300504e14c1f488288f_s390x",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c8e04075d322724a81051290db2b36914ee8d8fd06f1f9c28377142465caa6a6_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:02430a1170b02a2029b95b62ba7079ad5b09e9c0ec17175027d5b503bb289c5c_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2288fc3efbd342efb4066d6f1e9d296939b9ca3485ec49ffd683fab80942cef2_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:933a16569c4c19d5264e31acb6ef7184c80410227f8b5bbff57ee62dfb2d6956_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f14613d6e2a6082539b34ab5a97af96cece75778c5aaff79f4a05814546c7d8e_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:0aa0651c884c16f456894c11c96a411c6564988861519fd77506754ebe79ffbd_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:b9f10623f9400e59c9ab8eaab08d422a3eb5fd2a9c32f02547f741ca3a3d38f1_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:c294d0e0a08c16b1ec0a2fca681c2e95a95e5a2fbdd73d866ca006fe65225c99_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:e741a9543c853313f16c6fd3a30c187f9aa274d9570e035f842267314097da22_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:09a1af0f7ac31d220a15c05c1fc8ff50e57b77f62f5dae6e3dfa87d7ba63f0d2_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:1b12181214ad990931de365eecb7efe4ab34a3147cdafcc296298d35a4f7d83a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:3b7db706149595adbb0f3ffabfeafaf9d329d2f89706fb9de20a24f528cbcabc_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:f86a26f09f2fc6f9fc5b69e077d5a7d0c514235b020f3ede2383510718ef3827_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:159fb1cf2b2bfb1d6ea265619b4f281c73f29effbf82176adbbc43ff606558d2_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:33b5df4508533d6ae6578872c23c8a781934cb9bf89a71fd6324739d318f728a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:bc093a8ded0afe2024a90acd6ef0e1a20c717eabfc80c08e585f823cd10327ea_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:d31811e350f24fad1773561c6e145de8e6ff9a898496a5807b4367fbc442800b_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:93289317cd0234b16892634e63e32f9e866f00c398776cc281946e3ae9073c0f_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:9753acf4ed59d48130b0e6a0caef62e1b5caba4c23ca05b8c80256d85f31f3f9_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a3bf3549f14452bd745dcb51f34c32ad66813118b554c16aac8283b0965abdc_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b5d0d2a59bdbce92419b4a60aa386c1ee098fd55d35622dd5fe795c5f214a526_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3ddf304d2bcc76743540536e57af9c459dd1fb63a127a07b128074a42b992300_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:43d49a2d653ad655864c737183857b14903cddcee8f3367bb0b718b5f2a544b2_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33745f0814b401a1dfd89ba9bdf374e52521f175d0578cab4900afbd70eff3cb_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:99dee0b732d4f8970eab77c13d825914d1e223822a4d132fa47c78678c8dad09_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d648d2d83769d09a3c15a189dd7c3ea66c81365b9944a1d28da3707c38de39c0_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dd31fee892859c2f92004de16416718714bdf677fdd5d52cda32d42e5a6388e6_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2275280"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An HTTP Request Smuggling vulnerability was found in Gunicorn. By crafting requests with conflicting Transfer-Encoding headers, attackers can bypass security restrictions and access restricted endpoints. This issue is due to Gunicorn\u0027s handling of Transfer-Encoding headers, where it incorrectly processes requests with multiple, conflicting Transfer-Encoding headers, treating them as chunked regardless of the final encoding specified. This vulnerability allows for a range of attacks, including cache poisoning, session manipulation, and data exposure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "python-gunicorn: HTTP Request Smuggling due to improper validation of Transfer-Encoding headers",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:03c12c7a04c36a795378d09378b5d47e659442e8e8b9aeccca30dc0fe2eb6038_s390x",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:17ad9e6e79cfde04c5e4bb2be1cccd4b82328938b59edb91834b0458a29e3a87_ppc64le",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b98c393c434204abe7b8eda190ed072bb74e349728a438a28f243cfff6135931_amd64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d12787bea010edfd8a6072dfbc61880ec8df8b4bee0a5a38b83e2e9a04cad342_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:0a600ebd6495daea79a53cbf136adb3866e6406f7e6615ac136103c8eb821043_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b959cea9c22829ada32fc4efa55265153952b3be5da430132aa8880d88f8338d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:d81bedd24ef68bab60a00620923a02ed9666ee3089ea175624524c2af29f4502_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ddc445eeee2bf0ae040b83ef0a098854821216be3b1a08a497561ae53bdd6581_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:3cfd3e8f7e91da7ea25fc3e0f142dc34ef43165ddc724203bae26a8967041b41_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:63c94b40b52b73bcbba7b69c267055e4649d4b104036acb11caa461b77718ced_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:707894993c637779dde870d1cbc733341768432d3beae45f14b096722c1d7635_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ea96f8422cccf70ce686a0888c99351042915107618d2868e0f2f999f5308f84_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:4f2d626eb400b444700a80c2efdf29ba93872abc0620285623b05525c1fffa8a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:7d2c004c7567b0203ac9eb16b06971b0e0e36986ab09da7e90f80db6815866c6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:caa466464773edbc5b67a29e4fbdc33a87550df0c92e351605f80db22a3038b0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:f699172cd627b0babbc67878fd78883648a1f8bd9c82441e875b67a9c8f5b71a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:0aa879f731211c3b80924f0ad5c2d46bf840ad5d157607918afcd88aad067988_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:3545ce63ecd97d9ce0bd20e77cdcde6952e59ca962baf66db5a198d16d7c5681_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:a90cd04bcf7385b7aa7d273c6a5b1a579aa4fd99ea4c25abd6ef7dc02835aec1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:dbb8b22c262f41a2178815e05bbe903cc578858b562f401fb9a229d1c7188de8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:40c5865e32371ae5b401471f14964c16d712badb5225dcc1b178f4b75d40f742_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:7b157d81a96a58b59e3fb7231bfe8c79cd9c81dbbbd8fe593eed150909c3ba26_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:b45e946749f9b777c0bf0b0e62076bf9b8572e8026d6edc13307ffb2969b4b10_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:ed28b865ed1657cdf1d2acb5287fe2012845dc409a9cdccd24b652b2601e0e48_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:5e5b08bdfcd33d89cf57a4efdb7aab9c9dda994f82221566ddaae76f54c8fb11_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7ebbce099af34c40bba4dac1daa07ef734374294b3ac3b31b48d8890c2bedbd5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a145cef307f12d62a5837415eb63f48a9e0500c22f6a85279a9d9adfb83c8a18_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:dde17bfcd61fbed0cbe7764c6c827d79f7e4f5161f7182dbdf8044ce3ae00d71_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:bb989e948b726b77227501fba85a35008d8f3f7f303f03f125ea85f6a61d7469_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d45386a3e70db4fc9a23c45fa0971361c75eef8e2f3dcf9da684c744568bc0a4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f65de2fa7102e01a69cf096fca9b681f9c4f3f520cc2858e70b70b2bc9d9cdfa_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:0f6ec1e4ec9138491cd9c6b49038c49eabc1e9116a25e5be6ddc709a36339383_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7a2c108eda122c89d401e618bbca05252b913724f3f43b47ccf080b053229a96_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8f9a4cdd1ff7e3f3cfe8d3be109bfe36f9743b6149a8d4fb2160ed2d4ef60c8d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:9970b387ce2b37cc806d5079274f82d6c3c0ee5de5d9a0b28bafcac7f40580bd_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6121a5e12032d52d11d25e8252023fb70ce10a6f1d779a9e0af314f199aa9e6d_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:02f4854c8a2ac829fa497f433f52e39a8b2a2c5230a2c14193080510dba95552_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4feae2e6bb59f667431e11e832d294fc5900c1ab38a3bb845191ee93524208e4_amd64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:6e25f541de9ad53e8c7a3b4a275b49982e24ff10a2913300504e14c1f488288f_s390x",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c8e04075d322724a81051290db2b36914ee8d8fd06f1f9c28377142465caa6a6_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:02430a1170b02a2029b95b62ba7079ad5b09e9c0ec17175027d5b503bb289c5c_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2288fc3efbd342efb4066d6f1e9d296939b9ca3485ec49ffd683fab80942cef2_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:933a16569c4c19d5264e31acb6ef7184c80410227f8b5bbff57ee62dfb2d6956_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f14613d6e2a6082539b34ab5a97af96cece75778c5aaff79f4a05814546c7d8e_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:0aa0651c884c16f456894c11c96a411c6564988861519fd77506754ebe79ffbd_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:b9f10623f9400e59c9ab8eaab08d422a3eb5fd2a9c32f02547f741ca3a3d38f1_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:c294d0e0a08c16b1ec0a2fca681c2e95a95e5a2fbdd73d866ca006fe65225c99_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:e741a9543c853313f16c6fd3a30c187f9aa274d9570e035f842267314097da22_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:09a1af0f7ac31d220a15c05c1fc8ff50e57b77f62f5dae6e3dfa87d7ba63f0d2_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:1b12181214ad990931de365eecb7efe4ab34a3147cdafcc296298d35a4f7d83a_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:3b7db706149595adbb0f3ffabfeafaf9d329d2f89706fb9de20a24f528cbcabc_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:f86a26f09f2fc6f9fc5b69e077d5a7d0c514235b020f3ede2383510718ef3827_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:159fb1cf2b2bfb1d6ea265619b4f281c73f29effbf82176adbbc43ff606558d2_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:33b5df4508533d6ae6578872c23c8a781934cb9bf89a71fd6324739d318f728a_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:bc093a8ded0afe2024a90acd6ef0e1a20c717eabfc80c08e585f823cd10327ea_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:d31811e350f24fad1773561c6e145de8e6ff9a898496a5807b4367fbc442800b_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:93289317cd0234b16892634e63e32f9e866f00c398776cc281946e3ae9073c0f_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:9753acf4ed59d48130b0e6a0caef62e1b5caba4c23ca05b8c80256d85f31f3f9_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a3bf3549f14452bd745dcb51f34c32ad66813118b554c16aac8283b0965abdc_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b5d0d2a59bdbce92419b4a60aa386c1ee098fd55d35622dd5fe795c5f214a526_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3ddf304d2bcc76743540536e57af9c459dd1fb63a127a07b128074a42b992300_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:43d49a2d653ad655864c737183857b14903cddcee8f3367bb0b718b5f2a544b2_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33745f0814b401a1dfd89ba9bdf374e52521f175d0578cab4900afbd70eff3cb_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:99dee0b732d4f8970eab77c13d825914d1e223822a4d132fa47c78678c8dad09_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d648d2d83769d09a3c15a189dd7c3ea66c81365b9944a1d28da3707c38de39c0_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dd31fee892859c2f92004de16416718714bdf677fdd5d52cda32d42e5a6388e6_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1135"
        },
        {
          "category": "external",
          "summary": "RHBZ#2275280",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275280"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1135",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1135"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1135",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1135"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-w3h3-4rj7-4ph4",
          "url": "https://github.com/advisories/GHSA-w3h3-4rj7-4ph4"
        },
        {
          "category": "external",
          "summary": "https://github.com/benoitc/gunicorn/commit/ac29c9b0a758d21f1e0fb3b3457239e523fa9f1d",
          "url": "https://github.com/benoitc/gunicorn/commit/ac29c9b0a758d21f1e0fb3b3457239e523fa9f1d"
        },
        {
          "category": "external",
          "summary": "https://huntr.com/bounties/22158e34-cfd5-41ad-97e0-a780773d96c1",
          "url": "https://huntr.com/bounties/22158e34-cfd5-41ad-97e0-a780773d96c1"
        }
      ],
      "release_date": "2024-04-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:4d30b359aa6600a89ed49ce6a9a5fdab54092bcb821a25480fdfbc47e66af9ec\n\n      (For s390x architecture)\n      The image digest is sha256:e9c1f125eadb37b95f4f7d33b883bb3b2a2f8fb1fc76ef019d41ce568cc65f32\n\n      (For ppc64le architecture)\n      The image digest is sha256:8ba7ba6c183719007a4d5f8fc221eace8ce3c5d0042b231c49be25a41656aacc\n\n      (For aarch64 architecture)\n      The image digest is sha256:0fed37d60b1d0e28cb3960e1cd53a8ce1c6d1d51abf48d78dac6751a56ec5ed3\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3331"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:03c12c7a04c36a795378d09378b5d47e659442e8e8b9aeccca30dc0fe2eb6038_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:17ad9e6e79cfde04c5e4bb2be1cccd4b82328938b59edb91834b0458a29e3a87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:b98c393c434204abe7b8eda190ed072bb74e349728a438a28f243cfff6135931_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:d12787bea010edfd8a6072dfbc61880ec8df8b4bee0a5a38b83e2e9a04cad342_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:0a600ebd6495daea79a53cbf136adb3866e6406f7e6615ac136103c8eb821043_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:b959cea9c22829ada32fc4efa55265153952b3be5da430132aa8880d88f8338d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:d81bedd24ef68bab60a00620923a02ed9666ee3089ea175624524c2af29f4502_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ddc445eeee2bf0ae040b83ef0a098854821216be3b1a08a497561ae53bdd6581_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:3e39ad193ce8732aeb73f4e903c0f8e8f43abb7590ae9c848f5f2d68d4921743_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:ad18da2c0f3bbcf912d3fe0cba164cf0365120841ec67fa8c79945eb0694432b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:d0d9c15acde214d2b88f6fac223aa3622b36b06fa9fc2ae6a1a8a775fa544166_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:f93a29b2665dd9423966162461c32756322c44b01c358ff3eacc57fb0f7a0048_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:3cfd3e8f7e91da7ea25fc3e0f142dc34ef43165ddc724203bae26a8967041b41_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:63c94b40b52b73bcbba7b69c267055e4649d4b104036acb11caa461b77718ced_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:707894993c637779dde870d1cbc733341768432d3beae45f14b096722c1d7635_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:ea96f8422cccf70ce686a0888c99351042915107618d2868e0f2f999f5308f84_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:4f2d626eb400b444700a80c2efdf29ba93872abc0620285623b05525c1fffa8a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:7d2c004c7567b0203ac9eb16b06971b0e0e36986ab09da7e90f80db6815866c6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:caa466464773edbc5b67a29e4fbdc33a87550df0c92e351605f80db22a3038b0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:f699172cd627b0babbc67878fd78883648a1f8bd9c82441e875b67a9c8f5b71a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:0aa879f731211c3b80924f0ad5c2d46bf840ad5d157607918afcd88aad067988_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:3545ce63ecd97d9ce0bd20e77cdcde6952e59ca962baf66db5a198d16d7c5681_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:a90cd04bcf7385b7aa7d273c6a5b1a579aa4fd99ea4c25abd6ef7dc02835aec1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:dbb8b22c262f41a2178815e05bbe903cc578858b562f401fb9a229d1c7188de8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:40c5865e32371ae5b401471f14964c16d712badb5225dcc1b178f4b75d40f742_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:7b157d81a96a58b59e3fb7231bfe8c79cd9c81dbbbd8fe593eed150909c3ba26_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:b45e946749f9b777c0bf0b0e62076bf9b8572e8026d6edc13307ffb2969b4b10_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:ed28b865ed1657cdf1d2acb5287fe2012845dc409a9cdccd24b652b2601e0e48_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:5e5b08bdfcd33d89cf57a4efdb7aab9c9dda994f82221566ddaae76f54c8fb11_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:7ebbce099af34c40bba4dac1daa07ef734374294b3ac3b31b48d8890c2bedbd5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:a145cef307f12d62a5837415eb63f48a9e0500c22f6a85279a9d9adfb83c8a18_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:dde17bfcd61fbed0cbe7764c6c827d79f7e4f5161f7182dbdf8044ce3ae00d71_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:2d2d3191e843817cb48d08fb23622dbbb9e6899280e2f2d7b779149d33176a33_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:7525f7f7ed6372b8ae82da56e4cd6f90be5019ef88024f3f9f4d9a286f095ea3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a07305e4d8731662f4f74b672bcb658e5b53593a08c1768da52577670eae80a8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:f8ccce665a728bdffb7b26c76bb2f19bde99f7131cb01462d868e15399c02be4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:bb989e948b726b77227501fba85a35008d8f3f7f303f03f125ea85f6a61d7469_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:d45386a3e70db4fc9a23c45fa0971361c75eef8e2f3dcf9da684c744568bc0a4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:f65de2fa7102e01a69cf096fca9b681f9c4f3f520cc2858e70b70b2bc9d9cdfa_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:0f6ec1e4ec9138491cd9c6b49038c49eabc1e9116a25e5be6ddc709a36339383_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7a2c108eda122c89d401e618bbca05252b913724f3f43b47ccf080b053229a96_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:8f9a4cdd1ff7e3f3cfe8d3be109bfe36f9743b6149a8d4fb2160ed2d4ef60c8d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:9970b387ce2b37cc806d5079274f82d6c3c0ee5de5d9a0b28bafcac7f40580bd_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0b9ca6dafacfb20c41762a915e99868e2ef73cbb18e18724c2e0bdb44a417620_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6121a5e12032d52d11d25e8252023fb70ce10a6f1d779a9e0af314f199aa9e6d_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:02f4854c8a2ac829fa497f433f52e39a8b2a2c5230a2c14193080510dba95552_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4feae2e6bb59f667431e11e832d294fc5900c1ab38a3bb845191ee93524208e4_amd64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:6e25f541de9ad53e8c7a3b4a275b49982e24ff10a2913300504e14c1f488288f_s390x",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:c8e04075d322724a81051290db2b36914ee8d8fd06f1f9c28377142465caa6a6_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:02430a1170b02a2029b95b62ba7079ad5b09e9c0ec17175027d5b503bb289c5c_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:2288fc3efbd342efb4066d6f1e9d296939b9ca3485ec49ffd683fab80942cef2_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:933a16569c4c19d5264e31acb6ef7184c80410227f8b5bbff57ee62dfb2d6956_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f14613d6e2a6082539b34ab5a97af96cece75778c5aaff79f4a05814546c7d8e_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:0aa0651c884c16f456894c11c96a411c6564988861519fd77506754ebe79ffbd_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:b9f10623f9400e59c9ab8eaab08d422a3eb5fd2a9c32f02547f741ca3a3d38f1_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:c294d0e0a08c16b1ec0a2fca681c2e95a95e5a2fbdd73d866ca006fe65225c99_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:e741a9543c853313f16c6fd3a30c187f9aa274d9570e035f842267314097da22_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:23b51e53985b50d0c528358d5557b12ac2897fa020bd92e61c7d4fd1e683e993_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50a34f4cdb25748514ca688375bfc4ef3ed379818243214e62dd3360be44aa71_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:be407bccfcbdaa82015c867efb9b038d3c14770bcebc4636d889f41afe65914e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c8b34839c66c8bb190790dbfebc9f81bbb5c4e758df4d1ad49154a9bc9e09620_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:09a1af0f7ac31d220a15c05c1fc8ff50e57b77f62f5dae6e3dfa87d7ba63f0d2_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:1b12181214ad990931de365eecb7efe4ab34a3147cdafcc296298d35a4f7d83a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:3b7db706149595adbb0f3ffabfeafaf9d329d2f89706fb9de20a24f528cbcabc_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:f86a26f09f2fc6f9fc5b69e077d5a7d0c514235b020f3ede2383510718ef3827_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:159fb1cf2b2bfb1d6ea265619b4f281c73f29effbf82176adbbc43ff606558d2_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:33b5df4508533d6ae6578872c23c8a781934cb9bf89a71fd6324739d318f728a_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:bc093a8ded0afe2024a90acd6ef0e1a20c717eabfc80c08e585f823cd10327ea_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:d31811e350f24fad1773561c6e145de8e6ff9a898496a5807b4367fbc442800b_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:93289317cd0234b16892634e63e32f9e866f00c398776cc281946e3ae9073c0f_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:9753acf4ed59d48130b0e6a0caef62e1b5caba4c23ca05b8c80256d85f31f3f9_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1a3bf3549f14452bd745dcb51f34c32ad66813118b554c16aac8283b0965abdc_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b5d0d2a59bdbce92419b4a60aa386c1ee098fd55d35622dd5fe795c5f214a526_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3ddf304d2bcc76743540536e57af9c459dd1fb63a127a07b128074a42b992300_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:43d49a2d653ad655864c737183857b14903cddcee8f3367bb0b718b5f2a544b2_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33745f0814b401a1dfd89ba9bdf374e52521f175d0578cab4900afbd70eff3cb_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:99dee0b732d4f8970eab77c13d825914d1e223822a4d132fa47c78678c8dad09_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d648d2d83769d09a3c15a189dd7c3ea66c81365b9944a1d28da3707c38de39c0_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dd31fee892859c2f92004de16416718714bdf677fdd5d52cda32d42e5a6388e6_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:27bb95bed6d1a16dfbcaea7edd77192cabe738555e904522bac2ef2018e7655c_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:6873d858751a440eb7d159e0743b8a6e66e40de20eb6a6532cedcaa2cc451dac_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:77be9fe8d3307c1fdfb6469a4fb7ce84190ac1727cbb04cc374be34cac0649ba_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:ff3575c93ae90fc2e3f489ec74ac240357b5d71d5793aedc855d39ed58101c5c_ppc64le"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:2a660b348d98513c3e5ed390f58a4a8830e56027c35645eedc8067618703775a_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:c8c0b9ae7c1988326b812eec034e9065cd305ae6a927cd81138e3687ef45ec38_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "python-gunicorn: HTTP Request Smuggling due to improper validation of Transfer-Encoding headers"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...